Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
documentos DHL.exe

Overview

General Information

Sample Name:documentos DHL.exe
Analysis ID:755464
MD5:ca1cd0656568af4f58aa28e61a3e3edb
SHA1:1fde05eb6e587047d8a47950bcb2efdb53409b42
SHA256:6931d5a8ac6e00c855139d9da394b7895d83a9a18a8974c0b2381c5a28e68678
Tags:DHLexe
Infos:

Detection

GuLoader
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Tries to detect virtualization through RDTSC time measurements
Executable has a suspicious name (potential lure to open the executable)
Uses 32bit PE files
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
PE file contains more sections than normal
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • documentos DHL.exe (PID: 5272 cmdline: C:\Users\user\Desktop\documentos DHL.exe MD5: CA1CD0656568AF4F58AA28E61A3E3EDB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.772378244.0000000003110000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: documentos DHL.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\documentos DHL.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\LegendarianJump to behavior
    Source: documentos DHL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: documentos DHL.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00405553 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405553

    System Summary

    barindex
    Source: initial sampleStatic PE information: Filename: documentos DHL.exe
    Source: documentos DHL.exeStatic file information: Suspicious name
    Source: documentos DHL.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
    Source: C:\Users\user\Desktop\documentos DHL.exeFile created: C:\Windows\resources\0409Jump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00404D900_2_00404D90
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00406ABA0_2_00406ABA
    Source: libpixbufloader-icns.dll.0.drStatic PE information: Number of sections : 11 > 10
    Source: C:\Users\user\Desktop\documentos DHL.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\user\Desktop\documentos DHL.exeFile read: C:\Users\user\Desktop\documentos DHL.exeJump to behavior
    Source: documentos DHL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\documentos DHL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
    Source: C:\Users\user\Desktop\documentos DHL.exeFile created: C:\Users\user\ZorillinaeJump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeFile created: C:\Users\user\AppData\Local\Temp\nsb9999.tmpJump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeFile written: C:\Windows\Resources\0409\Transcriptive.iniJump to behavior
    Source: classification engineClassification label: mal60.troj.evad.winEXE@1/5@0/0
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
    Source: C:\Users\user\Desktop\documentos DHL.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00404814 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404814
    Source: C:\Users\user\Desktop\documentos DHL.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\LegendarianJump to behavior
    Source: documentos DHL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.772378244.0000000003110000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
    Source: libpixbufloader-icns.dll.0.drStatic PE information: section name: .xdata
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\documentos DHL.exeFile created: C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\documentos DHL.exeFile created: C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\libpixbufloader-icns.dllJump to dropped file
    Source: C:\Users\user\Desktop\documentos DHL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\documentos DHL.exeRDTSC instruction interceptor: First address: 00000000031136FD second address: 00000000031136FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBAD0C3B4E6h 0x00000004 test dl, dl 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FBAD0C3B412h 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\documentos DHL.exeDropped PE file which has not been started: C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\libpixbufloader-icns.dllJump to dropped file
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
    Source: C:\Users\user\Desktop\documentos DHL.exeAPI call chain: ExitProcess graph end nodegraph_0-4552
    Source: C:\Users\user\Desktop\documentos DHL.exeAPI call chain: ExitProcess graph end nodegraph_0-4709
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
    Source: C:\Users\user\Desktop\documentos DHL.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    1
    Access Token Manipulation
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll1%VirustotalBrowse
    C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\libpixbufloader-icns.dll0%ReversingLabs
    C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition\libpixbufloader-icns.dll0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrordocumentos DHL.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:755464
      Start date and time:2022-11-28 18:24:54 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 53s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:documentos DHL.exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:15
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal60.troj.evad.winEXE@1/5@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 62.3% (good quality ratio 61.1%)
      • Quality average: 88.5%
      • Quality standard deviation: 21.8%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 56
      • Number of non-executed functions: 29
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
      • Excluded domains from analysis (whitelisted): fs.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtCreateFile calls found.
      • Report size getting too big, too many NtOpenFile calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dllPO No. 3200005919.exeGet hashmaliciousBrowse
        PO No. 3200005919.exeGet hashmaliciousBrowse
          Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
            Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
              Swift Mesaj#U0131#09971.exeGet hashmaliciousBrowse
                E-DEKONT.exeGet hashmaliciousBrowse
                  E-DEKONT.exeGet hashmaliciousBrowse
                    VAN66789.exeGet hashmaliciousBrowse
                      VAN66789.exeGet hashmaliciousBrowse
                        PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                          PROFORMA-418340-2022.exeGet hashmaliciousBrowse
                            SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                              SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exeGet hashmaliciousBrowse
                                Fedex No71502.exeGet hashmaliciousBrowse
                                  Fedex No71502.exeGet hashmaliciousBrowse
                                    datos bancarios pdf.exeGet hashmaliciousBrowse
                                      datos bancarios pdf.exeGet hashmaliciousBrowse
                                        MV VALADON.exeGet hashmaliciousBrowse
                                          MV VALADON.exeGet hashmaliciousBrowse
                                            documentos DHL.exeGet hashmaliciousBrowse
                                              Process:C:\Users\user\Desktop\documentos DHL.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):11776
                                              Entropy (8bit):5.659384359264642
                                              Encrypted:false
                                              SSDEEP:192:ex24sihno00Wfl97nH6BenXwWobpWBTtvShJ5omi7dJWjOlESlS:h8QIl972eXqlWBFSt273YOlEz
                                              MD5:8B3830B9DBF87F84DDD3B26645FED3A0
                                              SHA1:223BEF1F19E644A610A0877D01EADC9E28299509
                                              SHA-256:F004C568D305CD95EDBD704166FCD2849D395B595DFF814BCC2012693527AC37
                                              SHA-512:D13CFD98DB5CA8DC9C15723EEE0E7454975078A776BCE26247228BE4603A0217E166058EBADC68090AFE988862B7514CB8CB84DE13B3DE35737412A6F0A8AC03
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                              Joe Sandbox View:
                                              • Filename: PO No. 3200005919.exe, Detection: malicious, Browse
                                              • Filename: PO No. 3200005919.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: Swift Mesaj#U0131#09971.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: E-DEKONT.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: VAN66789.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: PROFORMA-418340-2022.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: SecuriteInfo.com.NSIS.InjectorX-gen.6534.4411.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: Fedex No71502.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: datos bancarios pdf.exe, Detection: malicious, Browse
                                              • Filename: MV VALADON.exe, Detection: malicious, Browse
                                              • Filename: MV VALADON.exe, Detection: malicious, Browse
                                              • Filename: documentos DHL.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....uY...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..`....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\documentos DHL.exe
                                              File Type:ASCII text, with very long lines (41286), with no line terminators
                                              Category:dropped
                                              Size (bytes):41286
                                              Entropy (8bit):3.9996729388074086
                                              Encrypted:false
                                              SSDEEP:768:7QFBt4/f3V9yKs85GMDkPo5jwtKrqfKOrd/t1GfhfzAa08RtCdIc:7QGf3V1siGM/5jEKrqyOrdl+hrZRQr
                                              MD5:9B8C8C90EE802C398079F4AF57961D8B
                                              SHA1:644AA417B2BC3B61BC2966CB4F732304B6229655
                                              SHA-256:A0B1E5CAC30130A40C239EB24DC2EEFE148B78310D1A550A580E1EBE0FCEEE74
                                              SHA-512:7640ACDF2F4B38E18FC7F633BEA98FFAA7CC5137CCDBEB108529F2C92027A3241CEF942FA511A5E028E056FF2F97779886C7F8CBD69CE31D6C31D951CDB60EF2
                                              Malicious:false
                                              Reputation:low
                                              Preview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
                                              Process:C:\Users\user\Desktop\documentos DHL.exe
                                              File Type:OpenPGP Public Key
                                              Category:dropped
                                              Size (bytes):158847
                                              Entropy (8bit):6.98796457235067
                                              Encrypted:false
                                              SSDEEP:3072:tGYqJRr8sNY/ryIAYmvZ535mkL9bebIbws3CMppUy3V:FqJRr8UY/Bgvr35mkJ0Y9l
                                              MD5:7C98821952212D7D1554D45AF77DED1E
                                              SHA1:41DBCCEFDC520F60122AF9A6FEBDF452AC65DE10
                                              SHA-256:387C91D05A65764ED93EB897E5D68465E251811A5D09EAB2EA23BB7F26740A8E
                                              SHA-512:0E8B46122DEE44C2BE98A747A4F508FD8E2E41631D68C361D95AB701ECDB2C2D18923E7047DA6A74E93B0B43C6F553FD61FC1AF452D2404C259346D68431D12E
                                              Malicious:false
                                              Reputation:low
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\documentos DHL.exe
                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                              Category:dropped
                                              Size (bytes):19856
                                              Entropy (8bit):4.96426410091434
                                              Encrypted:false
                                              SSDEEP:384:GNe90VEZnTALI8BHHJOpA6nHPrrNUgNGcRr:Gg90WAI8BnJ1KTRr
                                              MD5:7DEA5DAB23582505C0EB671EF816C927
                                              SHA1:CBB8443E8511DF1A6CDBD5AB6D1A8982B881B52E
                                              SHA-256:C655C545DE5F07D85F588599043D8429CC7682FFA9E1DC55FD5275308ABCA20E
                                              SHA-512:BA054DF0AEDB086F2300AE5E3E2BB705256BFDDFC6BD24D37638A502B6B37150C6FCA1ACF28237B8BCCB95EE2D87633539E60D813EFC9C7C5EE49E36249B6361
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........D..>.....&"...%.....@......P................................................P....`... .........................................k....................P..................h............................B..(...................0................................text...(...........................`..`.data........0......."..............@....rdata.......@.......$..............@..@.pdata.......P.......,..............@..@.xdata.......`.......0..............@..@.bss.........p...........................edata..k............2..............@..@.idata...............4..............@....CRT....X............>..............@....tls.................@..............@....reloc..h............B..............@..B........................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\documentos DHL.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):34
                                              Entropy (8bit):4.253212018409155
                                              Encrypted:false
                                              SSDEEP:3:uyI6sJQ7n:uyeC7n
                                              MD5:7A4C132CE54889252F5A733BBC39C097
                                              SHA1:B235DE8CA2A3E8667B283AED77E3518C21925BE0
                                              SHA-256:FF5E7709D11246A22FD9D7532BD01A7E2BF640713521E9B5539C9B38D09A9433
                                              SHA-512:C9EFBD99C4C3930AD311DD761952902E93D38AC988BFC3959CE490B41B475E167AF865C63922606D7A7A0A79DFA44C348215356602E6E6AA4241FA033AA2C75A
                                              Malicious:false
                                              Reputation:low
                                              Preview:[Reproached222]..teenie=Firklang..
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):6.448537030186477
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:documentos DHL.exe
                                              File size:339276
                                              MD5:ca1cd0656568af4f58aa28e61a3e3edb
                                              SHA1:1fde05eb6e587047d8a47950bcb2efdb53409b42
                                              SHA256:6931d5a8ac6e00c855139d9da394b7895d83a9a18a8974c0b2381c5a28e68678
                                              SHA512:bfd4b3dfe4a78d2e1a4c94a78c633ba5dcef7ad9abe209fce6dbe123538b3bdbcf9c5e2de4a35d24237a663188ed6475810f9f686b9429f782bb16a819febc7a
                                              SSDEEP:6144:YIw3Q/Id1TZuGuUbWNTarTP6oJgZqI5wyqYVyQH:TQPYG/WZaXP6oN2wJ27
                                              TLSH:7974C0462360D13BFDBE0770B82710937995AC1675BCC0AAF29CB69D67F31620B2A771
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.....
                                              Icon Hash:8660f0e68af8388d
                                              Entrypoint:0x403489
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x5975952E [Mon Jul 24 06:35:26 2017 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                              Instruction
                                              sub esp, 000002D4h
                                              push ebx
                                              push esi
                                              push edi
                                              push 00000020h
                                              pop edi
                                              xor ebx, ebx
                                              push 00008001h
                                              mov dword ptr [esp+14h], ebx
                                              mov dword ptr [esp+10h], 0040A230h
                                              mov dword ptr [esp+1Ch], ebx
                                              call dword ptr [004080ACh]
                                              call dword ptr [004080A8h]
                                              and eax, BFFFFFFFh
                                              cmp ax, 00000006h
                                              mov dword ptr [0042A24Ch], eax
                                              je 00007FBAD0CD1483h
                                              push ebx
                                              call 00007FBAD0CD4731h
                                              cmp eax, ebx
                                              je 00007FBAD0CD1479h
                                              push 00000C00h
                                              call eax
                                              mov esi, 004082B0h
                                              push esi
                                              call 00007FBAD0CD46ABh
                                              push esi
                                              call dword ptr [00408150h]
                                              lea esi, dword ptr [esi+eax+01h]
                                              cmp byte ptr [esi], 00000000h
                                              jne 00007FBAD0CD145Ch
                                              push 0000000Ah
                                              call 00007FBAD0CD4704h
                                              push 00000008h
                                              call 00007FBAD0CD46FDh
                                              push 00000006h
                                              mov dword ptr [0042A244h], eax
                                              call 00007FBAD0CD46F1h
                                              cmp eax, ebx
                                              je 00007FBAD0CD1481h
                                              push 0000001Eh
                                              call eax
                                              test eax, eax
                                              je 00007FBAD0CD1479h
                                              or byte ptr [0042A24Fh], 00000040h
                                              push ebp
                                              call dword ptr [00408044h]
                                              push ebx
                                              call dword ptr [004082A0h]
                                              mov dword ptr [0042A318h], eax
                                              push ebx
                                              lea eax, dword ptr [esp+34h]
                                              push 000002B4h
                                              push eax
                                              push ebx
                                              push 004216E8h
                                              call dword ptr [00408188h]
                                              push 0040A384h
                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5e0000x28868.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x63d10x6400False0.66515625data6.479451209065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x80000x138e0x1400False0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0xa0000x203580x600False0.501953125data4.000739070159718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .ndata0x2b0000x330000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x5e0000x288680x28a00False0.28479567307692305data4.106888119561181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_BITMAP0x5e3b80x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                              RT_ICON0x5e7200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States
                                              RT_ICON0x6ef480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States
                                              RT_ICON0x783f00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States
                                              RT_ICON0x7d8780x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States
                                              RT_ICON0x81aa00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                                              RT_ICON0x840480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                                              RT_ICON0x850f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                                              RT_ICON0x85a780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                                              RT_DIALOG0x85ee00x144dataEnglishUnited States
                                              RT_DIALOG0x860280x13cdataEnglishUnited States
                                              RT_DIALOG0x861680x100dataEnglishUnited States
                                              RT_DIALOG0x862680x11cdataEnglishUnited States
                                              RT_DIALOG0x863880xc4dataEnglishUnited States
                                              RT_DIALOG0x864500x60dataEnglishUnited States
                                              RT_GROUP_ICON0x864b00x76dataEnglishUnited States
                                              RT_MANIFEST0x865280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                              DLLImport
                                              KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                              USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                              ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              No network behavior found

                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:18:25:49
                                              Start date:28/11/2022
                                              Path:C:\Users\user\Desktop\documentos DHL.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\documentos DHL.exe
                                              Imagebase:0x400000
                                              File size:339276 bytes
                                              MD5 hash:CA1CD0656568AF4F58AA28E61A3E3EDB
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.772378244.0000000003110000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:21.4%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:19.5%
                                                Total number of Nodes:1587
                                                Total number of Limit Nodes:44
                                                execution_graph 5249 10001000 5252 1000101b 5249->5252 5259 10001516 5252->5259 5254 10001020 5255 10001024 5254->5255 5256 10001027 GlobalAlloc 5254->5256 5257 1000153d 3 API calls 5255->5257 5256->5255 5258 10001019 5257->5258 5261 1000151c 5259->5261 5260 10001522 5260->5254 5261->5260 5262 1000152e GlobalFree 5261->5262 5262->5254 4199 401941 4200 401943 4199->4200 4201 402c37 17 API calls 4200->4201 4202 401948 4201->4202 4205 405abe 4202->4205 4241 405d89 4205->4241 4208 405ae6 DeleteFileW 4214 401951 4208->4214 4209 405afd 4221 405c1d 4209->4221 4255 4063b0 lstrcpynW 4209->4255 4211 405b23 4212 405b36 4211->4212 4213 405b29 lstrcatW 4211->4213 4256 405ccd lstrlenW 4212->4256 4215 405b3c 4213->4215 4218 405b4c lstrcatW 4215->4218 4220 405b57 lstrlenW FindFirstFileW 4215->4220 4218->4220 4220->4221 4239 405b79 4220->4239 4221->4214 4273 4066f3 FindFirstFileW 4221->4273 4224 405a76 5 API calls 4227 405c58 4224->4227 4226 405c00 FindNextFileW 4228 405c16 FindClose 4226->4228 4226->4239 4229 405c72 4227->4229 4230 405c5c 4227->4230 4228->4221 4232 405414 24 API calls 4229->4232 4230->4214 4233 405414 24 API calls 4230->4233 4232->4214 4235 405c69 4233->4235 4234 405abe 60 API calls 4234->4239 4237 406176 36 API calls 4235->4237 4236 405414 24 API calls 4236->4226 4237->4214 4238 405414 24 API calls 4238->4239 4239->4226 4239->4234 4239->4236 4239->4238 4260 4063b0 lstrcpynW 4239->4260 4261 405a76 4239->4261 4269 406176 MoveFileExW 4239->4269 4279 4063b0 lstrcpynW 4241->4279 4243 405d9a 4280 405d2c CharNextW CharNextW 4243->4280 4246 405ade 4246->4208 4246->4209 4247 406644 5 API calls 4252 405db0 4247->4252 4248 405de1 lstrlenW 4249 405dec 4248->4249 4248->4252 4251 405c81 3 API calls 4249->4251 4250 4066f3 2 API calls 4250->4252 4253 405df1 GetFileAttributesW 4251->4253 4252->4246 4252->4248 4252->4250 4254 405ccd 2 API calls 4252->4254 4253->4246 4254->4248 4255->4211 4257 405cdb 4256->4257 4258 405ce1 CharPrevW 4257->4258 4259 405ced 4257->4259 4258->4257 4258->4259 4259->4215 4260->4239 4286 405e7d GetFileAttributesW 4261->4286 4264 405aa3 4264->4239 4265 405a91 RemoveDirectoryW 4267 405a9f 4265->4267 4266 405a99 DeleteFileW 4266->4267 4267->4264 4268 405aaf SetFileAttributesW 4267->4268 4268->4264 4270 406197 4269->4270 4271 40618a 4269->4271 4270->4239 4289 405ffc 4271->4289 4274 406709 FindClose 4273->4274 4275 405c42 4273->4275 4274->4275 4275->4214 4276 405c81 lstrlenW CharPrevW 4275->4276 4277 405c4c 4276->4277 4278 405c9d lstrcatW 4276->4278 4277->4224 4278->4277 4279->4243 4281 405d49 4280->4281 4284 405d5b 4280->4284 4283 405d56 CharNextW 4281->4283 4281->4284 4282 405d7f 4282->4246 4282->4247 4283->4282 4284->4282 4285 405cae CharNextW 4284->4285 4285->4284 4287 405a82 4286->4287 4288 405e8f SetFileAttributesW 4286->4288 4287->4264 4287->4265 4287->4266 4288->4287 4290 406052 GetShortPathNameW 4289->4290 4291 40602c 4289->4291 4292 406171 4290->4292 4293 406067 4290->4293 4316 405ea2 GetFileAttributesW CreateFileW 4291->4316 4292->4270 4293->4292 4296 40606f wsprintfA 4293->4296 4295 406036 CloseHandle GetShortPathNameW 4295->4292 4297 40604a 4295->4297 4298 4063d2 17 API calls 4296->4298 4297->4290 4297->4292 4299 406097 4298->4299 4317 405ea2 GetFileAttributesW CreateFileW 4299->4317 4301 4060a4 4301->4292 4302 4060b3 GetFileSize GlobalAlloc 4301->4302 4303 4060d5 4302->4303 4304 40616a CloseHandle 4302->4304 4318 405f25 ReadFile 4303->4318 4304->4292 4309 4060f4 lstrcpyA 4311 406116 4309->4311 4310 406108 4312 405e07 4 API calls 4310->4312 4313 40614d SetFilePointer 4311->4313 4312->4311 4325 405f54 WriteFile 4313->4325 4316->4295 4317->4301 4319 405f43 4318->4319 4319->4304 4320 405e07 lstrlenA 4319->4320 4321 405e48 lstrlenA 4320->4321 4322 405e50 4321->4322 4323 405e21 lstrcmpiA 4321->4323 4322->4309 4322->4310 4323->4322 4324 405e3f CharNextA 4323->4324 4324->4321 4326 405f72 GlobalFree 4325->4326 4326->4304 4327 4015c1 4328 402c37 17 API calls 4327->4328 4329 4015c8 4328->4329 4330 405d2c 4 API calls 4329->4330 4342 4015d1 4330->4342 4331 401631 4333 401663 4331->4333 4334 401636 4331->4334 4332 405cae CharNextW 4332->4342 4337 401423 24 API calls 4333->4337 4354 401423 4334->4354 4344 40165b 4337->4344 4341 40164a SetCurrentDirectoryW 4341->4344 4342->4331 4342->4332 4343 401617 GetFileAttributesW 4342->4343 4346 40597d 4342->4346 4349 4058e3 CreateDirectoryW 4342->4349 4358 405960 CreateDirectoryW 4342->4358 4343->4342 4361 40678a GetModuleHandleA 4346->4361 4350 405930 4349->4350 4351 405934 GetLastError 4349->4351 4350->4342 4351->4350 4352 405943 SetFileSecurityW 4351->4352 4352->4350 4353 405959 GetLastError 4352->4353 4353->4350 4355 405414 24 API calls 4354->4355 4356 401431 4355->4356 4357 4063b0 lstrcpynW 4356->4357 4357->4341 4359 405970 4358->4359 4360 405974 GetLastError 4358->4360 4359->4342 4360->4359 4362 4067b0 GetProcAddress 4361->4362 4363 4067a6 4361->4363 4364 405984 4362->4364 4367 40671a GetSystemDirectoryW 4363->4367 4364->4342 4366 4067ac 4366->4362 4366->4364 4368 40673c wsprintfW LoadLibraryExW 4367->4368 4368->4366 4373 401e43 4381 402c15 4373->4381 4375 401e49 4376 402c15 17 API calls 4375->4376 4377 401e55 4376->4377 4378 401e61 ShowWindow 4377->4378 4379 401e6c EnableWindow 4377->4379 4380 402abf 4378->4380 4379->4380 4382 4063d2 17 API calls 4381->4382 4383 402c2a 4382->4383 4383->4375 4388 402644 4389 402c15 17 API calls 4388->4389 4398 402653 4389->4398 4390 402790 4391 40269d ReadFile 4391->4390 4391->4398 4392 402736 4392->4390 4392->4398 4402 405f83 SetFilePointer 4392->4402 4393 405f25 ReadFile 4393->4398 4395 402792 4411 4062f7 wsprintfW 4395->4411 4396 4026dd MultiByteToWideChar 4396->4398 4398->4390 4398->4391 4398->4392 4398->4393 4398->4395 4398->4396 4399 402703 SetFilePointer MultiByteToWideChar 4398->4399 4400 4027a3 4398->4400 4399->4398 4400->4390 4401 4027c4 SetFilePointer 4400->4401 4401->4390 4403 405f9f 4402->4403 4410 405fbb 4402->4410 4404 405f25 ReadFile 4403->4404 4405 405fab 4404->4405 4406 405fc4 SetFilePointer 4405->4406 4407 405fec SetFilePointer 4405->4407 4405->4410 4406->4407 4408 405fcf 4406->4408 4407->4410 4409 405f54 WriteFile 4408->4409 4409->4410 4410->4392 4411->4390 5270 402348 5271 402c37 17 API calls 5270->5271 5272 402357 5271->5272 5273 402c37 17 API calls 5272->5273 5274 402360 5273->5274 5275 402c37 17 API calls 5274->5275 5276 40236a GetPrivateProfileStringW 5275->5276 5280 4016cc 5281 402c37 17 API calls 5280->5281 5282 4016d2 GetFullPathNameW 5281->5282 5283 4016ec 5282->5283 5289 40170e 5282->5289 5285 4066f3 2 API calls 5283->5285 5283->5289 5284 401723 GetShortPathNameW 5286 402abf 5284->5286 5287 4016fe 5285->5287 5287->5289 5290 4063b0 lstrcpynW 5287->5290 5289->5284 5289->5286 5290->5289 5291 401b4d 5292 402c37 17 API calls 5291->5292 5293 401b54 5292->5293 5294 402c15 17 API calls 5293->5294 5295 401b5d wsprintfW 5294->5295 5296 402abf 5295->5296 5297 4047cd 5298 404803 5297->5298 5299 4047dd 5297->5299 5301 4043ac 8 API calls 5298->5301 5300 404345 18 API calls 5299->5300 5302 4047ea SetDlgItemTextW 5300->5302 5303 40480f 5301->5303 5302->5298 5304 401f52 5305 402c37 17 API calls 5304->5305 5306 401f59 5305->5306 5307 4066f3 2 API calls 5306->5307 5308 401f5f 5307->5308 5310 401f70 5308->5310 5311 4062f7 wsprintfW 5308->5311 5311->5310 5312 402253 5313 402c37 17 API calls 5312->5313 5314 402259 5313->5314 5315 402c37 17 API calls 5314->5315 5316 402262 5315->5316 5317 402c37 17 API calls 5316->5317 5318 40226b 5317->5318 5319 4066f3 2 API calls 5318->5319 5320 402274 5319->5320 5321 402285 lstrlenW lstrlenW 5320->5321 5322 402278 5320->5322 5324 405414 24 API calls 5321->5324 5323 405414 24 API calls 5322->5323 5326 402280 5323->5326 5325 4022c3 SHFileOperationW 5324->5325 5325->5322 5325->5326 5327 405553 5328 405574 GetDlgItem GetDlgItem GetDlgItem 5327->5328 5329 4056fd 5327->5329 5372 40437a SendMessageW 5328->5372 5331 405706 GetDlgItem CreateThread CloseHandle 5329->5331 5332 40572e 5329->5332 5331->5332 5334 405759 5332->5334 5335 405745 ShowWindow ShowWindow 5332->5335 5336 40577e 5332->5336 5333 4055e4 5338 4055eb GetClientRect GetSystemMetrics SendMessageW SendMessageW 5333->5338 5337 4057b9 5334->5337 5340 405793 ShowWindow 5334->5340 5341 40576d 5334->5341 5374 40437a SendMessageW 5335->5374 5342 4043ac 8 API calls 5336->5342 5337->5336 5348 4057c7 SendMessageW 5337->5348 5346 405659 5338->5346 5347 40563d SendMessageW SendMessageW 5338->5347 5344 4057b3 5340->5344 5345 4057a5 5340->5345 5349 40431e SendMessageW 5341->5349 5343 40578c 5342->5343 5351 40431e SendMessageW 5344->5351 5350 405414 24 API calls 5345->5350 5352 40566c 5346->5352 5353 40565e SendMessageW 5346->5353 5347->5346 5348->5343 5354 4057e0 CreatePopupMenu 5348->5354 5349->5336 5350->5344 5351->5337 5356 404345 18 API calls 5352->5356 5353->5352 5355 4063d2 17 API calls 5354->5355 5357 4057f0 AppendMenuW 5355->5357 5358 40567c 5356->5358 5359 405820 TrackPopupMenu 5357->5359 5360 40580d GetWindowRect 5357->5360 5361 405685 ShowWindow 5358->5361 5362 4056b9 GetDlgItem SendMessageW 5358->5362 5359->5343 5364 40583b 5359->5364 5360->5359 5365 4056a8 5361->5365 5366 40569b ShowWindow 5361->5366 5362->5343 5363 4056e0 SendMessageW SendMessageW 5362->5363 5363->5343 5367 405857 SendMessageW 5364->5367 5373 40437a SendMessageW 5365->5373 5366->5365 5367->5367 5368 405874 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5367->5368 5370 405899 SendMessageW 5368->5370 5370->5370 5371 4058c2 GlobalUnlock SetClipboardData CloseClipboard 5370->5371 5371->5343 5372->5333 5373->5362 5374->5334 5375 401956 5376 402c37 17 API calls 5375->5376 5377 40195d lstrlenW 5376->5377 5378 40258c 5377->5378 5201 4014d7 5202 402c15 17 API calls 5201->5202 5203 4014dd Sleep 5202->5203 5205 402abf 5203->5205 5379 401d57 GetDlgItem GetClientRect 5380 402c37 17 API calls 5379->5380 5381 401d89 LoadImageW SendMessageW 5380->5381 5382 401da7 DeleteObject 5381->5382 5383 402abf 5381->5383 5382->5383 5384 4022d7 5385 4022f1 5384->5385 5386 4022de 5384->5386 5387 4063d2 17 API calls 5386->5387 5388 4022eb 5387->5388 5389 405a12 MessageBoxIndirectW 5388->5389 5389->5385 5390 402dd7 5391 402e02 5390->5391 5392 402de9 SetTimer 5390->5392 5393 402e50 5391->5393 5394 402e56 MulDiv 5391->5394 5392->5391 5395 402e10 wsprintfW SetWindowTextW SetDlgItemTextW 5394->5395 5395->5393 5397 404459 lstrcpynW lstrlenW 5206 40175c 5207 402c37 17 API calls 5206->5207 5208 401763 5207->5208 5209 405ed1 2 API calls 5208->5209 5210 40176a 5209->5210 5211 405ed1 2 API calls 5210->5211 5211->5210 5224 4023de 5225 402c37 17 API calls 5224->5225 5226 4023f0 5225->5226 5227 402c37 17 API calls 5226->5227 5228 4023fa 5227->5228 5241 402cc7 5228->5241 5231 402432 5235 402c15 17 API calls 5231->5235 5237 40243e 5231->5237 5232 402c37 17 API calls 5234 402428 lstrlenW 5232->5234 5233 402885 5234->5231 5235->5237 5236 40245d RegSetValueExW 5239 402473 RegCloseKey 5236->5239 5237->5236 5238 4031ba 44 API calls 5237->5238 5238->5236 5239->5233 5242 402ce2 5241->5242 5245 40624b 5242->5245 5246 40625a 5245->5246 5247 40240a 5246->5247 5248 406265 RegCreateKeyExW 5246->5248 5247->5231 5247->5232 5247->5233 5248->5247 5405 402862 5406 402c37 17 API calls 5405->5406 5407 402869 FindFirstFileW 5406->5407 5408 402891 5407->5408 5412 40287c 5407->5412 5413 4062f7 wsprintfW 5408->5413 5410 40289a 5414 4063b0 lstrcpynW 5410->5414 5413->5410 5414->5412 5415 4044e2 5416 4044fa 5415->5416 5423 404614 5415->5423 5420 404345 18 API calls 5416->5420 5417 40467e 5418 404748 5417->5418 5419 404688 GetDlgItem 5417->5419 5425 4043ac 8 API calls 5418->5425 5421 4046a2 5419->5421 5422 404709 5419->5422 5424 404561 5420->5424 5421->5422 5429 4046c8 SendMessageW LoadCursorW SetCursor 5421->5429 5422->5418 5430 40471b 5422->5430 5423->5417 5423->5418 5426 40464f GetDlgItem SendMessageW 5423->5426 5428 404345 18 API calls 5424->5428 5439 404743 5425->5439 5448 404367 EnableWindow 5426->5448 5432 40456e CheckDlgButton 5428->5432 5452 404791 5429->5452 5434 404731 5430->5434 5435 404721 SendMessageW 5430->5435 5431 404679 5449 40476d 5431->5449 5446 404367 EnableWindow 5432->5446 5434->5439 5440 404737 SendMessageW 5434->5440 5435->5434 5440->5439 5441 40458c GetDlgItem 5447 40437a SendMessageW 5441->5447 5443 4045a2 SendMessageW 5444 4045c8 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5443->5444 5445 4045bf GetSysColor 5443->5445 5444->5439 5445->5444 5446->5441 5447->5443 5448->5431 5450 404780 SendMessageW 5449->5450 5451 40477b 5449->5451 5450->5417 5451->5450 5455 4059d8 ShellExecuteExW 5452->5455 5454 4046f7 LoadCursorW SetCursor 5454->5422 5455->5454 5456 401563 5457 402a65 5456->5457 5460 4062f7 wsprintfW 5457->5460 5459 402a6a 5460->5459 5461 401968 5462 402c15 17 API calls 5461->5462 5463 40196f 5462->5463 5464 402c15 17 API calls 5463->5464 5465 40197c 5464->5465 5466 402c37 17 API calls 5465->5466 5467 401993 lstrlenW 5466->5467 5468 4019a4 5467->5468 5471 4019e5 5468->5471 5473 4063b0 lstrcpynW 5468->5473 5470 4019d5 5470->5471 5472 4019da lstrlenW 5470->5472 5472->5471 5473->5470 4497 4027e9 4498 4027f0 4497->4498 4500 402a6a 4497->4500 4499 402c15 17 API calls 4498->4499 4501 4027f7 4499->4501 4502 402806 SetFilePointer 4501->4502 4502->4500 4503 402816 4502->4503 4505 4062f7 wsprintfW 4503->4505 4505->4500 5474 100018a9 5475 100018cc 5474->5475 5476 100018ff GlobalFree 5475->5476 5477 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5475->5477 5476->5477 5478 10001272 2 API calls 5477->5478 5479 10001a87 GlobalFree GlobalFree 5478->5479 5480 40166a 5481 402c37 17 API calls 5480->5481 5482 401670 5481->5482 5483 4066f3 2 API calls 5482->5483 5484 401676 5483->5484 5485 404b6a 5486 404b96 5485->5486 5487 404b7a 5485->5487 5489 404bc9 5486->5489 5490 404b9c SHGetPathFromIDListW 5486->5490 5496 4059f6 GetDlgItemTextW 5487->5496 5492 404bb3 SendMessageW 5490->5492 5493 404bac 5490->5493 5491 404b87 SendMessageW 5491->5486 5492->5489 5495 40140b 2 API calls 5493->5495 5495->5492 5496->5491 4804 403e6c 4805 403e84 4804->4805 4806 403fbf 4804->4806 4805->4806 4807 403e90 4805->4807 4808 403fd0 GetDlgItem GetDlgItem 4806->4808 4809 404010 4806->4809 4810 403e9b SetWindowPos 4807->4810 4811 403eae 4807->4811 4876 404345 4808->4876 4813 40406a 4809->4813 4821 401389 2 API calls 4809->4821 4810->4811 4815 403eb3 ShowWindow 4811->4815 4816 403ecb 4811->4816 4814 404391 SendMessageW 4813->4814 4836 403fba 4813->4836 4833 40407c 4814->4833 4815->4816 4818 403ed3 DestroyWindow 4816->4818 4819 403eed 4816->4819 4817 403ffa KiUserCallbackDispatcher 4820 40140b 2 API calls 4817->4820 4822 4042ef 4818->4822 4823 403ef2 SetWindowLongW 4819->4823 4824 403f03 4819->4824 4820->4809 4825 404042 4821->4825 4832 4042ff ShowWindow 4822->4832 4822->4836 4823->4836 4828 403fac 4824->4828 4829 403f0f GetDlgItem 4824->4829 4825->4813 4830 404046 SendMessageW 4825->4830 4826 40140b 2 API calls 4826->4833 4827 4042d0 DestroyWindow EndDialog 4827->4822 4885 4043ac 4828->4885 4834 403f22 SendMessageW IsWindowEnabled 4829->4834 4835 403f3f 4829->4835 4830->4836 4832->4836 4833->4826 4833->4827 4833->4836 4837 4063d2 17 API calls 4833->4837 4848 404345 18 API calls 4833->4848 4850 404345 18 API calls 4833->4850 4866 404210 DestroyWindow 4833->4866 4834->4835 4834->4836 4838 403f44 4835->4838 4839 403f4c 4835->4839 4840 403f93 SendMessageW 4835->4840 4841 403f5f 4835->4841 4837->4833 4882 40431e 4838->4882 4839->4838 4839->4840 4840->4828 4843 403f67 4841->4843 4844 403f7c 4841->4844 4846 40140b 2 API calls 4843->4846 4847 40140b 2 API calls 4844->4847 4845 403f7a 4845->4828 4846->4838 4849 403f83 4847->4849 4848->4833 4849->4828 4849->4838 4851 4040f7 GetDlgItem 4850->4851 4852 404114 ShowWindow KiUserCallbackDispatcher 4851->4852 4853 40410c 4851->4853 4879 404367 EnableWindow 4852->4879 4853->4852 4855 40413e EnableWindow 4860 404152 4855->4860 4856 404157 GetSystemMenu EnableMenuItem SendMessageW 4857 404187 SendMessageW 4856->4857 4856->4860 4857->4860 4859 403e4d 18 API calls 4859->4860 4860->4856 4860->4859 4880 40437a SendMessageW 4860->4880 4881 4063b0 lstrcpynW 4860->4881 4862 4041b6 lstrlenW 4863 4063d2 17 API calls 4862->4863 4864 4041cc SetWindowTextW 4863->4864 4865 401389 2 API calls 4864->4865 4865->4833 4866->4822 4867 40422a CreateDialogParamW 4866->4867 4867->4822 4868 40425d 4867->4868 4869 404345 18 API calls 4868->4869 4870 404268 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4869->4870 4871 401389 2 API calls 4870->4871 4872 4042ae 4871->4872 4872->4836 4873 4042b6 ShowWindow 4872->4873 4874 404391 SendMessageW 4873->4874 4875 4042ce 4874->4875 4875->4822 4877 4063d2 17 API calls 4876->4877 4878 404350 SetDlgItemTextW 4877->4878 4878->4817 4879->4855 4880->4860 4881->4862 4883 404325 4882->4883 4884 40432b SendMessageW 4882->4884 4883->4884 4884->4845 4886 4043c4 GetWindowLongW 4885->4886 4896 40444d 4885->4896 4887 4043d5 4886->4887 4886->4896 4888 4043e4 GetSysColor 4887->4888 4889 4043e7 4887->4889 4888->4889 4890 4043f7 SetBkMode 4889->4890 4891 4043ed SetTextColor 4889->4891 4892 404415 4890->4892 4893 40440f GetSysColor 4890->4893 4891->4890 4894 404426 4892->4894 4895 40441c SetBkColor 4892->4895 4893->4892 4894->4896 4897 404440 CreateBrushIndirect 4894->4897 4898 404439 DeleteObject 4894->4898 4895->4894 4896->4836 4897->4896 4898->4897 5497 401ced 5498 402c15 17 API calls 5497->5498 5499 401cf3 IsWindow 5498->5499 5500 401a20 5499->5500 5080 40176f 5081 402c37 17 API calls 5080->5081 5082 401776 5081->5082 5083 401796 5082->5083 5084 40179e 5082->5084 5119 4063b0 lstrcpynW 5083->5119 5120 4063b0 lstrcpynW 5084->5120 5087 40179c 5091 406644 5 API calls 5087->5091 5088 4017a9 5089 405c81 3 API calls 5088->5089 5090 4017af lstrcatW 5089->5090 5090->5087 5095 4017bb 5091->5095 5092 4066f3 2 API calls 5092->5095 5093 405e7d 2 API calls 5093->5095 5095->5092 5095->5093 5096 4017cd CompareFileTime 5095->5096 5097 40188d 5095->5097 5105 4063d2 17 API calls 5095->5105 5109 4063b0 lstrcpynW 5095->5109 5112 405a12 MessageBoxIndirectW 5095->5112 5115 401864 5095->5115 5118 405ea2 GetFileAttributesW CreateFileW 5095->5118 5096->5095 5098 405414 24 API calls 5097->5098 5100 401897 5098->5100 5099 405414 24 API calls 5117 401879 5099->5117 5101 4031ba 44 API calls 5100->5101 5102 4018aa 5101->5102 5103 4018be SetFileTime 5102->5103 5104 4018d0 FindCloseChangeNotification 5102->5104 5103->5104 5106 4018e1 5104->5106 5104->5117 5105->5095 5107 4018e6 5106->5107 5108 4018f9 5106->5108 5110 4063d2 17 API calls 5107->5110 5111 4063d2 17 API calls 5108->5111 5109->5095 5113 4018ee lstrcatW 5110->5113 5114 401901 5111->5114 5112->5095 5113->5114 5116 405a12 MessageBoxIndirectW 5114->5116 5115->5099 5115->5117 5116->5117 5118->5095 5119->5087 5120->5088 5508 402570 5509 402c37 17 API calls 5508->5509 5510 402577 5509->5510 5513 405ea2 GetFileAttributesW CreateFileW 5510->5513 5512 402583 5513->5512 5521 401b71 5522 401bc2 5521->5522 5523 401b7e 5521->5523 5525 401bc7 5522->5525 5526 401bec GlobalAlloc 5522->5526 5524 401c07 5523->5524 5529 401b95 5523->5529 5527 4063d2 17 API calls 5524->5527 5539 4022f1 5524->5539 5525->5539 5542 4063b0 lstrcpynW 5525->5542 5528 4063d2 17 API calls 5526->5528 5530 4022eb 5527->5530 5528->5524 5540 4063b0 lstrcpynW 5529->5540 5535 405a12 MessageBoxIndirectW 5530->5535 5533 401bd9 GlobalFree 5533->5539 5534 401ba4 5541 4063b0 lstrcpynW 5534->5541 5535->5539 5537 401bb3 5543 4063b0 lstrcpynW 5537->5543 5540->5534 5541->5537 5542->5533 5543->5539 5190 4024f2 5191 402c77 17 API calls 5190->5191 5192 4024fc 5191->5192 5193 402c15 17 API calls 5192->5193 5194 402505 5193->5194 5195 402521 RegEnumKeyW 5194->5195 5196 40252d RegEnumValueW 5194->5196 5199 402885 5194->5199 5197 402549 RegCloseKey 5195->5197 5196->5197 5198 402542 5196->5198 5197->5199 5198->5197 5544 401a72 5545 402c15 17 API calls 5544->5545 5546 401a78 5545->5546 5547 402c15 17 API calls 5546->5547 5548 401a20 5547->5548 5549 401573 5550 401583 ShowWindow 5549->5550 5551 40158c 5549->5551 5550->5551 5552 40159a ShowWindow 5551->5552 5553 402abf 5551->5553 5552->5553 5554 4014f5 SetForegroundWindow 5555 402abf 5554->5555 5556 100016b6 5557 100016e5 5556->5557 5558 10001b18 22 API calls 5557->5558 5559 100016ec 5558->5559 5560 100016f3 5559->5560 5561 100016ff 5559->5561 5562 10001272 2 API calls 5560->5562 5563 10001726 5561->5563 5564 10001709 5561->5564 5572 100016fd 5562->5572 5565 10001750 5563->5565 5566 1000172c 5563->5566 5567 1000153d 3 API calls 5564->5567 5569 1000153d 3 API calls 5565->5569 5568 100015b4 3 API calls 5566->5568 5570 1000170e 5567->5570 5571 10001731 5568->5571 5569->5572 5573 100015b4 3 API calls 5570->5573 5574 10001272 2 API calls 5571->5574 5575 10001714 5573->5575 5576 10001737 GlobalFree 5574->5576 5577 10001272 2 API calls 5575->5577 5576->5572 5578 1000174b GlobalFree 5576->5578 5579 1000171a GlobalFree 5577->5579 5578->5572 5579->5572 5580 401e77 5581 402c37 17 API calls 5580->5581 5582 401e7d 5581->5582 5583 402c37 17 API calls 5582->5583 5584 401e86 5583->5584 5585 402c37 17 API calls 5584->5585 5586 401e8f 5585->5586 5587 402c37 17 API calls 5586->5587 5588 401e98 5587->5588 5589 401423 24 API calls 5588->5589 5590 401e9f 5589->5590 5597 4059d8 ShellExecuteExW 5590->5597 5592 401ee1 5593 40683b 5 API calls 5592->5593 5595 402885 5592->5595 5594 401efb CloseHandle 5593->5594 5594->5595 5597->5592 5598 406e77 5602 40693e 5598->5602 5599 4072a9 5600 4069c8 GlobalAlloc 5600->5599 5600->5602 5601 4069bf GlobalFree 5601->5600 5602->5599 5602->5600 5602->5601 5602->5602 5603 406a36 GlobalFree 5602->5603 5604 406a3f GlobalAlloc 5602->5604 5603->5604 5604->5599 5604->5602 5605 10002238 5606 10002296 5605->5606 5607 100022cc 5605->5607 5606->5607 5608 100022a8 GlobalAlloc 5606->5608 5608->5606 5609 40167b 5610 402c37 17 API calls 5609->5610 5611 401682 5610->5611 5612 402c37 17 API calls 5611->5612 5613 40168b 5612->5613 5614 402c37 17 API calls 5613->5614 5615 401694 MoveFileW 5614->5615 5616 4016a7 5615->5616 5622 4016a0 5615->5622 5617 40224a 5616->5617 5618 4066f3 2 API calls 5616->5618 5620 4016b6 5618->5620 5619 401423 24 API calls 5619->5617 5620->5617 5621 406176 36 API calls 5620->5621 5621->5622 5622->5619 5623 403a7c 5624 403a87 5623->5624 5625 403a8b 5624->5625 5626 403a8e GlobalAlloc 5624->5626 5626->5625 5627 1000103d 5628 1000101b 5 API calls 5627->5628 5629 10001056 5628->5629 5212 40247e 5213 402c77 17 API calls 5212->5213 5214 402488 5213->5214 5215 402c37 17 API calls 5214->5215 5216 402491 5215->5216 5217 40249c RegQueryValueExW 5216->5217 5222 402885 5216->5222 5218 4024c2 RegCloseKey 5217->5218 5219 4024bc 5217->5219 5218->5222 5219->5218 5223 4062f7 wsprintfW 5219->5223 5223->5218 5630 4020fe 5631 402c37 17 API calls 5630->5631 5632 402105 5631->5632 5633 402c37 17 API calls 5632->5633 5634 40210f 5633->5634 5635 402c37 17 API calls 5634->5635 5636 402119 5635->5636 5637 402c37 17 API calls 5636->5637 5638 402123 5637->5638 5639 402c37 17 API calls 5638->5639 5640 40212d 5639->5640 5641 40216c CoCreateInstance 5640->5641 5642 402c37 17 API calls 5640->5642 5645 40218b 5641->5645 5642->5641 5643 401423 24 API calls 5644 40224a 5643->5644 5645->5643 5645->5644 5646 4019ff 5647 402c37 17 API calls 5646->5647 5648 401a06 5647->5648 5649 402c37 17 API calls 5648->5649 5650 401a0f 5649->5650 5651 401a16 lstrcmpiW 5650->5651 5652 401a28 lstrcmpW 5650->5652 5653 401a1c 5651->5653 5652->5653 4112 401f00 4127 402c37 4112->4127 4121 402885 4122 401f2b 4123 401f30 4122->4123 4124 401f3b 4122->4124 4152 4062f7 wsprintfW 4123->4152 4126 401f39 CloseHandle 4124->4126 4126->4121 4128 402c43 4127->4128 4153 4063d2 4128->4153 4131 401f06 4133 405414 4131->4133 4134 40542f 4133->4134 4142 401f10 4133->4142 4135 40544b lstrlenW 4134->4135 4136 4063d2 17 API calls 4134->4136 4137 405474 4135->4137 4138 405459 lstrlenW 4135->4138 4136->4135 4140 405487 4137->4140 4141 40547a SetWindowTextW 4137->4141 4139 40546b lstrcatW 4138->4139 4138->4142 4139->4137 4140->4142 4143 40548d SendMessageW SendMessageW SendMessageW 4140->4143 4141->4140 4144 405995 CreateProcessW 4142->4144 4143->4142 4145 401f16 4144->4145 4146 4059c8 CloseHandle 4144->4146 4145->4121 4145->4126 4147 40683b WaitForSingleObject 4145->4147 4146->4145 4148 406855 4147->4148 4149 406867 GetExitCodeProcess 4148->4149 4195 4067c6 4148->4195 4149->4122 4152->4126 4154 4063df 4153->4154 4155 40662a 4154->4155 4158 4065f8 lstrlenW 4154->4158 4159 4063d2 10 API calls 4154->4159 4162 40650d GetSystemDirectoryW 4154->4162 4164 406520 GetWindowsDirectoryW 4154->4164 4165 406644 5 API calls 4154->4165 4166 4063d2 10 API calls 4154->4166 4167 40659b lstrcatW 4154->4167 4168 406554 SHGetSpecialFolderLocation 4154->4168 4179 40627e 4154->4179 4184 4062f7 wsprintfW 4154->4184 4185 4063b0 lstrcpynW 4154->4185 4156 402c64 4155->4156 4186 4063b0 lstrcpynW 4155->4186 4156->4131 4170 406644 4156->4170 4158->4154 4159->4158 4162->4154 4164->4154 4165->4154 4166->4154 4167->4154 4168->4154 4169 40656c SHGetPathFromIDListW CoTaskMemFree 4168->4169 4169->4154 4176 406651 4170->4176 4171 4066c7 4172 4066cc CharPrevW 4171->4172 4174 4066ed 4171->4174 4172->4171 4173 4066ba CharNextW 4173->4171 4173->4176 4174->4131 4176->4171 4176->4173 4177 4066a6 CharNextW 4176->4177 4178 4066b5 CharNextW 4176->4178 4191 405cae 4176->4191 4177->4176 4178->4173 4187 40621d 4179->4187 4182 4062b2 RegQueryValueExW RegCloseKey 4183 4062e2 4182->4183 4183->4154 4184->4154 4185->4154 4186->4156 4188 40622c 4187->4188 4189 406230 4188->4189 4190 406235 RegOpenKeyExW 4188->4190 4189->4182 4189->4183 4190->4189 4192 405cb4 4191->4192 4193 405cca 4192->4193 4194 405cbb CharNextW 4192->4194 4193->4176 4194->4192 4196 4067e3 PeekMessageW 4195->4196 4197 4067f3 WaitForSingleObject 4196->4197 4198 4067d9 DispatchMessageW 4196->4198 4197->4148 4198->4196 5654 401000 5655 401037 BeginPaint GetClientRect 5654->5655 5656 40100c DefWindowProcW 5654->5656 5658 4010f3 5655->5658 5659 401179 5656->5659 5660 401073 CreateBrushIndirect FillRect DeleteObject 5658->5660 5661 4010fc 5658->5661 5660->5658 5662 401102 CreateFontIndirectW 5661->5662 5663 401167 EndPaint 5661->5663 5662->5663 5664 401112 6 API calls 5662->5664 5663->5659 5664->5663 4370 100027c2 4371 10002812 4370->4371 4372 100027d2 VirtualProtect 4370->4372 4372->4371 5665 401503 5666 40150b 5665->5666 5668 40151e 5665->5668 5667 402c15 17 API calls 5666->5667 5667->5668 4412 402306 4413 40230e 4412->4413 4418 402314 4412->4418 4414 402c37 17 API calls 4413->4414 4414->4418 4415 402c37 17 API calls 4417 402322 4415->4417 4416 402330 4420 402c37 17 API calls 4416->4420 4417->4416 4419 402c37 17 API calls 4417->4419 4418->4415 4418->4417 4419->4416 4421 402339 WritePrivateProfileStringW 4420->4421 5676 401f86 5677 402c37 17 API calls 5676->5677 5678 401f8d 5677->5678 5679 40678a 5 API calls 5678->5679 5680 401f9c 5679->5680 5681 401fb8 GlobalAlloc 5680->5681 5682 402020 5680->5682 5681->5682 5683 401fcc 5681->5683 5684 40678a 5 API calls 5683->5684 5685 401fd3 5684->5685 5686 40678a 5 API calls 5685->5686 5687 401fdd 5686->5687 5687->5682 5691 4062f7 wsprintfW 5687->5691 5689 402012 5692 4062f7 wsprintfW 5689->5692 5691->5689 5692->5682 4422 405388 4423 405398 4422->4423 4424 4053ac 4422->4424 4425 40539e 4423->4425 4435 4053f5 4423->4435 4426 4053b4 IsWindowVisible 4424->4426 4432 4053d4 4424->4432 4436 404391 4425->4436 4429 4053c1 4426->4429 4426->4435 4427 4053fa CallWindowProcW 4430 4053a8 4427->4430 4439 404cde SendMessageW 4429->4439 4432->4427 4444 404d5e 4432->4444 4435->4427 4437 4043a9 4436->4437 4438 40439a SendMessageW 4436->4438 4437->4430 4438->4437 4440 404d01 GetMessagePos ScreenToClient SendMessageW 4439->4440 4441 404d3d SendMessageW 4439->4441 4442 404d35 4440->4442 4443 404d3a 4440->4443 4441->4442 4442->4432 4443->4441 4453 4063b0 lstrcpynW 4444->4453 4446 404d71 4454 4062f7 wsprintfW 4446->4454 4448 404d7b 4455 40140b 4448->4455 4452 404d8b 4452->4435 4453->4446 4454->4448 4459 401389 4455->4459 4458 4063b0 lstrcpynW 4458->4452 4461 401390 4459->4461 4460 4013fe 4460->4458 4461->4460 4462 4013cb MulDiv SendMessageW 4461->4462 4462->4461 4463 402388 4464 402390 4463->4464 4465 4023bb 4463->4465 4475 402c77 4464->4475 4467 402c37 17 API calls 4465->4467 4468 4023c2 4467->4468 4480 402cf5 4468->4480 4471 4023a1 4473 402c37 17 API calls 4471->4473 4472 4023cf 4474 4023a8 RegDeleteValueW RegCloseKey 4473->4474 4474->4472 4476 402c37 17 API calls 4475->4476 4477 402c8e 4476->4477 4478 40621d RegOpenKeyExW 4477->4478 4479 402397 4478->4479 4479->4471 4479->4472 4481 402d0b 4480->4481 4482 402d21 4481->4482 4484 402d2a 4481->4484 4482->4472 4485 40621d RegOpenKeyExW 4484->4485 4486 402d58 4485->4486 4487 402dd0 4486->4487 4491 402d5c 4486->4491 4487->4482 4488 402d7e RegEnumKeyW 4489 402d95 RegCloseKey 4488->4489 4488->4491 4492 40678a 5 API calls 4489->4492 4490 402db6 RegCloseKey 4490->4487 4491->4488 4491->4489 4491->4490 4493 402d2a 6 API calls 4491->4493 4494 402da5 4492->4494 4493->4491 4495 402dc4 RegDeleteKeyW 4494->4495 4496 402da9 4494->4496 4495->4487 4496->4487 4506 403489 SetErrorMode GetVersion 4507 4034c8 4506->4507 4508 4034ce 4506->4508 4509 40678a 5 API calls 4507->4509 4510 40671a 3 API calls 4508->4510 4509->4508 4511 4034e4 lstrlenA 4510->4511 4511->4508 4512 4034f4 4511->4512 4513 40678a 5 API calls 4512->4513 4514 4034fb 4513->4514 4515 40678a 5 API calls 4514->4515 4516 403502 4515->4516 4517 40678a 5 API calls 4516->4517 4518 40350e #17 OleInitialize SHGetFileInfoW 4517->4518 4597 4063b0 lstrcpynW 4518->4597 4521 40355a GetCommandLineW 4598 4063b0 lstrcpynW 4521->4598 4523 40356c GetModuleHandleW 4524 403584 4523->4524 4525 405cae CharNextW 4524->4525 4526 403593 CharNextW 4525->4526 4527 4036bd GetTempPathW 4526->4527 4537 4035ac 4526->4537 4599 403458 4527->4599 4529 4036d5 4530 4036d9 GetWindowsDirectoryW lstrcatW 4529->4530 4531 40372f DeleteFileW 4529->4531 4532 403458 12 API calls 4530->4532 4609 402f14 GetTickCount GetModuleFileNameW 4531->4609 4535 4036f5 4532->4535 4533 405cae CharNextW 4533->4537 4535->4531 4538 4036f9 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4535->4538 4536 403743 4543 4037e6 4536->4543 4545 405cae CharNextW 4536->4545 4592 4037f6 4536->4592 4537->4533 4540 4036a8 4537->4540 4542 4036a6 4537->4542 4541 403458 12 API calls 4538->4541 4695 4063b0 lstrcpynW 4540->4695 4548 403727 4541->4548 4542->4527 4639 403abe 4543->4639 4560 403762 4545->4560 4548->4531 4548->4592 4549 403930 4552 4039b4 ExitProcess 4549->4552 4553 403938 GetCurrentProcess OpenProcessToken 4549->4553 4550 403810 4707 405a12 4550->4707 4558 403950 LookupPrivilegeValueW AdjustTokenPrivileges 4553->4558 4559 403984 4553->4559 4555 4037c0 4561 405d89 18 API calls 4555->4561 4556 403826 4562 40597d 5 API calls 4556->4562 4558->4559 4563 40678a 5 API calls 4559->4563 4560->4555 4560->4556 4564 4037cc 4561->4564 4565 40382b lstrcatW 4562->4565 4566 40398b 4563->4566 4564->4592 4696 4063b0 lstrcpynW 4564->4696 4568 403847 lstrcatW lstrcmpiW 4565->4568 4569 40383c lstrcatW 4565->4569 4567 4039a0 ExitWindowsEx 4566->4567 4570 4039ad 4566->4570 4567->4552 4567->4570 4572 403863 4568->4572 4568->4592 4569->4568 4573 40140b 2 API calls 4570->4573 4575 403868 4572->4575 4576 40386f 4572->4576 4573->4552 4574 4037db 4697 4063b0 lstrcpynW 4574->4697 4577 4058e3 4 API calls 4575->4577 4578 405960 2 API calls 4576->4578 4580 40386d 4577->4580 4581 403874 SetCurrentDirectoryW 4578->4581 4580->4581 4582 403884 4581->4582 4583 40388f 4581->4583 4711 4063b0 lstrcpynW 4582->4711 4712 4063b0 lstrcpynW 4583->4712 4586 4063d2 17 API calls 4587 4038ce DeleteFileW 4586->4587 4588 4038db CopyFileW 4587->4588 4594 40389d 4587->4594 4588->4594 4589 403924 4590 406176 36 API calls 4589->4590 4590->4592 4591 406176 36 API calls 4591->4594 4698 4039cc 4592->4698 4593 4063d2 17 API calls 4593->4594 4594->4586 4594->4589 4594->4591 4594->4593 4595 405995 2 API calls 4594->4595 4596 40390f CloseHandle 4594->4596 4595->4594 4596->4594 4597->4521 4598->4523 4600 406644 5 API calls 4599->4600 4601 403464 4600->4601 4602 40346e 4601->4602 4603 405c81 3 API calls 4601->4603 4602->4529 4604 403476 4603->4604 4605 405960 2 API calls 4604->4605 4606 40347c 4605->4606 4713 405ed1 4606->4713 4717 405ea2 GetFileAttributesW CreateFileW 4609->4717 4611 402f57 4638 402f64 4611->4638 4718 4063b0 lstrcpynW 4611->4718 4613 402f7a 4614 405ccd 2 API calls 4613->4614 4615 402f80 4614->4615 4719 4063b0 lstrcpynW 4615->4719 4617 402f8b GetFileSize 4618 40308c 4617->4618 4637 402fa2 4617->4637 4720 402e72 4618->4720 4622 403127 4625 402e72 32 API calls 4622->4625 4623 4030cf GlobalAlloc 4624 4030e6 4623->4624 4630 405ed1 2 API calls 4624->4630 4625->4638 4627 4030b0 4628 40342b ReadFile 4627->4628 4631 4030bb 4628->4631 4629 402e72 32 API calls 4629->4637 4632 4030f7 CreateFileW 4630->4632 4631->4623 4631->4638 4633 403131 4632->4633 4632->4638 4735 403441 SetFilePointer 4633->4735 4635 40313f 4736 4031ba 4635->4736 4637->4618 4637->4622 4637->4629 4637->4638 4751 40342b 4637->4751 4638->4536 4640 40678a 5 API calls 4639->4640 4641 403ad2 4640->4641 4642 403ad8 GetUserDefaultUILanguage 4641->4642 4643 403aea 4641->4643 4779 4062f7 wsprintfW 4642->4779 4645 40627e 3 API calls 4643->4645 4647 403b1a 4645->4647 4646 403ae8 4780 403d94 4646->4780 4648 403b39 lstrcatW 4647->4648 4649 40627e 3 API calls 4647->4649 4648->4646 4649->4648 4652 405d89 18 API calls 4653 403b6b 4652->4653 4654 403bff 4653->4654 4657 40627e 3 API calls 4653->4657 4655 405d89 18 API calls 4654->4655 4656 403c05 4655->4656 4659 403c15 LoadImageW 4656->4659 4660 4063d2 17 API calls 4656->4660 4658 403b9d 4657->4658 4658->4654 4663 403bbe lstrlenW 4658->4663 4666 405cae CharNextW 4658->4666 4661 403cbb 4659->4661 4662 403c3c RegisterClassW 4659->4662 4660->4659 4665 40140b 2 API calls 4661->4665 4664 403c72 SystemParametersInfoW CreateWindowExW 4662->4664 4694 403cc5 4662->4694 4667 403bf2 4663->4667 4668 403bcc lstrcmpiW 4663->4668 4664->4661 4669 403cc1 4665->4669 4670 403bbb 4666->4670 4672 405c81 3 API calls 4667->4672 4668->4667 4671 403bdc GetFileAttributesW 4668->4671 4674 403d94 18 API calls 4669->4674 4669->4694 4670->4663 4673 403be8 4671->4673 4675 403bf8 4672->4675 4673->4667 4676 405ccd 2 API calls 4673->4676 4677 403cd2 4674->4677 4788 4063b0 lstrcpynW 4675->4788 4676->4667 4679 403d61 4677->4679 4680 403cde ShowWindow 4677->4680 4789 4054e7 OleInitialize 4679->4789 4682 40671a 3 API calls 4680->4682 4683 403cf6 4682->4683 4685 403d04 GetClassInfoW 4683->4685 4688 40671a 3 API calls 4683->4688 4684 403d67 4686 403d83 4684->4686 4687 403d6b 4684->4687 4690 403d18 GetClassInfoW RegisterClassW 4685->4690 4691 403d2e DialogBoxParamW 4685->4691 4689 40140b 2 API calls 4686->4689 4693 40140b 2 API calls 4687->4693 4687->4694 4688->4685 4689->4694 4690->4691 4692 40140b 2 API calls 4691->4692 4692->4694 4693->4694 4694->4592 4695->4542 4696->4574 4697->4543 4699 4039e7 4698->4699 4700 4039dd CloseHandle 4698->4700 4701 4039f1 CloseHandle 4699->4701 4702 4039fb 4699->4702 4700->4699 4701->4702 4800 403a29 4702->4800 4705 405abe 67 API calls 4706 4037ff OleUninitialize 4705->4706 4706->4549 4706->4550 4708 405a27 4707->4708 4709 40381e ExitProcess 4708->4709 4710 405a3b MessageBoxIndirectW 4708->4710 4710->4709 4711->4583 4712->4594 4714 405ede GetTickCount GetTempFileNameW 4713->4714 4715 405f14 4714->4715 4716 403487 4714->4716 4715->4714 4715->4716 4716->4529 4717->4611 4718->4613 4719->4617 4721 402e83 4720->4721 4722 402e9b 4720->4722 4723 402e93 4721->4723 4724 402e8c DestroyWindow 4721->4724 4725 402ea3 4722->4725 4726 402eab GetTickCount 4722->4726 4723->4623 4723->4638 4754 403441 SetFilePointer 4723->4754 4724->4723 4728 4067c6 2 API calls 4725->4728 4726->4723 4727 402eb9 4726->4727 4729 402ec1 4727->4729 4730 402eee CreateDialogParamW ShowWindow 4727->4730 4728->4723 4729->4723 4755 402e56 4729->4755 4730->4723 4732 402ecf wsprintfW 4733 405414 24 API calls 4732->4733 4734 402eec 4733->4734 4734->4723 4735->4635 4737 4031e5 4736->4737 4738 4031c9 SetFilePointer 4736->4738 4758 4032c2 GetTickCount 4737->4758 4738->4737 4741 405f25 ReadFile 4742 403205 4741->4742 4743 4032c2 42 API calls 4742->4743 4750 403282 4742->4750 4744 40321c 4743->4744 4745 403288 ReadFile 4744->4745 4749 40322b 4744->4749 4744->4750 4745->4750 4747 405f25 ReadFile 4747->4749 4748 405f54 WriteFile 4748->4749 4749->4747 4749->4748 4749->4750 4750->4638 4752 405f25 ReadFile 4751->4752 4753 40343e 4752->4753 4753->4637 4754->4627 4756 402e65 4755->4756 4757 402e67 MulDiv 4755->4757 4756->4757 4757->4732 4759 4032f0 4758->4759 4760 40341a 4758->4760 4771 403441 SetFilePointer 4759->4771 4761 402e72 32 API calls 4760->4761 4767 4031ec 4761->4767 4763 4032fb SetFilePointer 4769 403320 4763->4769 4764 40342b ReadFile 4764->4769 4766 402e72 32 API calls 4766->4769 4767->4741 4767->4750 4768 405f54 WriteFile 4768->4769 4769->4764 4769->4766 4769->4767 4769->4768 4770 4033fb SetFilePointer 4769->4770 4772 40690b 4769->4772 4770->4760 4771->4763 4773 406930 4772->4773 4774 406938 4772->4774 4773->4769 4774->4773 4775 4069c8 GlobalAlloc 4774->4775 4776 4069bf GlobalFree 4774->4776 4777 406a36 GlobalFree 4774->4777 4778 406a3f GlobalAlloc 4774->4778 4775->4773 4775->4774 4776->4775 4777->4778 4778->4773 4778->4774 4779->4646 4781 403da8 4780->4781 4796 4062f7 wsprintfW 4781->4796 4783 403e19 4797 403e4d 4783->4797 4785 403b49 4785->4652 4786 403e1e 4786->4785 4787 4063d2 17 API calls 4786->4787 4787->4786 4788->4654 4790 404391 SendMessageW 4789->4790 4791 40550a 4790->4791 4794 401389 2 API calls 4791->4794 4795 405531 4791->4795 4792 404391 SendMessageW 4793 405543 OleUninitialize 4792->4793 4793->4684 4794->4791 4795->4792 4796->4783 4798 4063d2 17 API calls 4797->4798 4799 403e5b SetWindowTextW 4798->4799 4799->4786 4801 403a37 4800->4801 4802 403a00 4801->4802 4803 403a3c FreeLibrary GlobalFree 4801->4803 4802->4705 4803->4802 4803->4803 5693 40190c 5694 401943 5693->5694 5695 402c37 17 API calls 5694->5695 5696 401948 5695->5696 5697 405abe 67 API calls 5696->5697 5698 401951 5697->5698 5699 401d0e 5700 402c15 17 API calls 5699->5700 5701 401d15 5700->5701 5702 402c15 17 API calls 5701->5702 5703 401d21 GetDlgItem 5702->5703 5704 40258c 5703->5704 5705 1000164f 5706 10001516 GlobalFree 5705->5706 5708 10001667 5706->5708 5707 100016ad GlobalFree 5708->5707 5709 10001682 5708->5709 5710 10001699 VirtualFree 5708->5710 5709->5707 5710->5707 5711 40190f 5712 402c37 17 API calls 5711->5712 5713 401916 5712->5713 5714 405a12 MessageBoxIndirectW 5713->5714 5715 40191f 5714->5715 5121 404d90 GetDlgItem GetDlgItem 5122 404de2 7 API calls 5121->5122 5132 404ffb 5121->5132 5123 404e85 DeleteObject 5122->5123 5124 404e78 SendMessageW 5122->5124 5125 404e8e 5123->5125 5124->5123 5127 404e9d 5125->5127 5128 404ec5 5125->5128 5126 4050df 5129 40518b 5126->5129 5135 405373 5126->5135 5141 405138 SendMessageW 5126->5141 5130 4063d2 17 API calls 5127->5130 5133 404345 18 API calls 5128->5133 5136 405195 SendMessageW 5129->5136 5137 40519d 5129->5137 5138 404ea7 SendMessageW SendMessageW 5130->5138 5131 4050c0 5131->5126 5143 4050d1 SendMessageW 5131->5143 5132->5126 5132->5131 5139 40505b 5132->5139 5134 404ed9 5133->5134 5140 404345 18 API calls 5134->5140 5142 4043ac 8 API calls 5135->5142 5136->5137 5149 4051b6 5137->5149 5150 4051af ImageList_Destroy 5137->5150 5161 4051c6 5137->5161 5138->5125 5144 404cde 5 API calls 5139->5144 5156 404ee7 5140->5156 5141->5135 5147 40514d SendMessageW 5141->5147 5148 405381 5142->5148 5143->5126 5145 40506c 5144->5145 5145->5131 5146 405335 5146->5135 5154 405347 ShowWindow GetDlgItem ShowWindow 5146->5154 5153 405160 5147->5153 5151 4051bf GlobalFree 5149->5151 5149->5161 5150->5149 5151->5161 5152 404fbc GetWindowLongW SetWindowLongW 5155 404fd5 5152->5155 5162 405171 SendMessageW 5153->5162 5154->5135 5157 404ff3 5155->5157 5158 404fdb ShowWindow 5155->5158 5156->5152 5160 404f37 SendMessageW 5156->5160 5163 404fb6 5156->5163 5165 404f73 SendMessageW 5156->5165 5166 404f84 SendMessageW 5156->5166 5178 40437a SendMessageW 5157->5178 5177 40437a SendMessageW 5158->5177 5160->5156 5161->5146 5167 404d5e 4 API calls 5161->5167 5172 405201 5161->5172 5162->5129 5163->5152 5163->5155 5165->5156 5166->5156 5167->5172 5168 404fee 5168->5135 5169 40530b InvalidateRect 5169->5146 5170 405321 5169->5170 5179 404c99 5170->5179 5171 40522f SendMessageW 5173 405245 5171->5173 5172->5171 5172->5173 5173->5169 5175 4052a6 5173->5175 5176 4052b9 SendMessageW SendMessageW 5173->5176 5175->5176 5176->5173 5177->5168 5178->5132 5182 404bd0 5179->5182 5181 404cae 5181->5146 5183 404be9 5182->5183 5184 4063d2 17 API calls 5183->5184 5185 404c4d 5184->5185 5186 4063d2 17 API calls 5185->5186 5187 404c58 5186->5187 5188 4063d2 17 API calls 5187->5188 5189 404c6e lstrlenW wsprintfW SetDlgItemTextW 5188->5189 5189->5181 5716 401491 5717 405414 24 API calls 5716->5717 5718 401498 5717->5718 5719 402592 5720 4025c1 5719->5720 5721 4025a6 5719->5721 5723 4025f5 5720->5723 5724 4025c6 5720->5724 5722 402c15 17 API calls 5721->5722 5730 4025ad 5722->5730 5726 402c37 17 API calls 5723->5726 5725 402c37 17 API calls 5724->5725 5727 4025cd WideCharToMultiByte lstrlenA 5725->5727 5728 4025fc lstrlenW 5726->5728 5727->5730 5728->5730 5729 402629 5731 405f54 WriteFile 5729->5731 5733 40263f 5729->5733 5730->5729 5732 405f83 5 API calls 5730->5732 5730->5733 5731->5733 5732->5729 5734 404493 lstrlenW 5735 4044b2 5734->5735 5736 4044b4 WideCharToMultiByte 5734->5736 5735->5736 5737 404814 5738 404840 5737->5738 5739 404851 5737->5739 5798 4059f6 GetDlgItemTextW 5738->5798 5741 40485d GetDlgItem 5739->5741 5746 4048bc 5739->5746 5743 404871 5741->5743 5742 40484b 5745 406644 5 API calls 5742->5745 5749 404885 SetWindowTextW 5743->5749 5754 405d2c 4 API calls 5743->5754 5744 4049a0 5747 404b4f 5744->5747 5800 4059f6 GetDlgItemTextW 5744->5800 5745->5739 5746->5744 5746->5747 5751 4063d2 17 API calls 5746->5751 5753 4043ac 8 API calls 5747->5753 5752 404345 18 API calls 5749->5752 5750 4049d0 5755 405d89 18 API calls 5750->5755 5756 404930 SHBrowseForFolderW 5751->5756 5757 4048a1 5752->5757 5758 404b63 5753->5758 5759 40487b 5754->5759 5760 4049d6 5755->5760 5756->5744 5761 404948 CoTaskMemFree 5756->5761 5762 404345 18 API calls 5757->5762 5759->5749 5763 405c81 3 API calls 5759->5763 5801 4063b0 lstrcpynW 5760->5801 5764 405c81 3 API calls 5761->5764 5765 4048af 5762->5765 5763->5749 5766 404955 5764->5766 5799 40437a SendMessageW 5765->5799 5769 40498c SetDlgItemTextW 5766->5769 5774 4063d2 17 API calls 5766->5774 5769->5744 5770 4048b5 5772 40678a 5 API calls 5770->5772 5771 4049ed 5773 40678a 5 API calls 5771->5773 5772->5746 5781 4049f4 5773->5781 5775 404974 lstrcmpiW 5774->5775 5775->5769 5778 404985 lstrcatW 5775->5778 5776 404a35 5802 4063b0 lstrcpynW 5776->5802 5778->5769 5779 404a3c 5780 405d2c 4 API calls 5779->5780 5782 404a42 GetDiskFreeSpaceW 5780->5782 5781->5776 5784 405ccd 2 API calls 5781->5784 5786 404a8d 5781->5786 5785 404a66 MulDiv 5782->5785 5782->5786 5784->5781 5785->5786 5787 404afe 5786->5787 5788 404c99 20 API calls 5786->5788 5789 404b21 5787->5789 5790 40140b 2 API calls 5787->5790 5791 404aeb 5788->5791 5803 404367 EnableWindow 5789->5803 5790->5789 5793 404b00 SetDlgItemTextW 5791->5793 5794 404af0 5791->5794 5793->5787 5796 404bd0 20 API calls 5794->5796 5795 404b3d 5795->5747 5797 40476d SendMessageW 5795->5797 5796->5787 5797->5747 5798->5742 5799->5770 5800->5750 5801->5771 5802->5779 5803->5795 5804 10001058 5806 10001074 5804->5806 5805 100010dd 5806->5805 5807 10001516 GlobalFree 5806->5807 5808 10001092 5806->5808 5807->5808 5809 10001516 GlobalFree 5808->5809 5810 100010a2 5809->5810 5811 100010b2 5810->5811 5812 100010a9 GlobalSize 5810->5812 5813 100010b6 GlobalAlloc 5811->5813 5814 100010c7 5811->5814 5812->5811 5815 1000153d 3 API calls 5813->5815 5816 100010d2 GlobalFree 5814->5816 5815->5814 5816->5805 5817 401c19 5818 402c15 17 API calls 5817->5818 5819 401c20 5818->5819 5820 402c15 17 API calls 5819->5820 5821 401c2d 5820->5821 5822 402c37 17 API calls 5821->5822 5824 401c42 5821->5824 5822->5824 5823 401c52 5826 401ca9 5823->5826 5827 401c5d 5823->5827 5824->5823 5825 402c37 17 API calls 5824->5825 5825->5823 5828 402c37 17 API calls 5826->5828 5829 402c15 17 API calls 5827->5829 5830 401cae 5828->5830 5831 401c62 5829->5831 5832 402c37 17 API calls 5830->5832 5833 402c15 17 API calls 5831->5833 5834 401cb7 FindWindowExW 5832->5834 5835 401c6e 5833->5835 5838 401cd9 5834->5838 5836 401c99 SendMessageW 5835->5836 5837 401c7b SendMessageTimeoutW 5835->5837 5836->5838 5837->5838 5839 402a9a SendMessageW 5840 402ab4 InvalidateRect 5839->5840 5841 402abf 5839->5841 5840->5841 5842 40281b 5843 402821 5842->5843 5844 402829 FindClose 5843->5844 5845 402abf 5843->5845 5844->5845 5846 40149e 5847 4014ac PostQuitMessage 5846->5847 5848 4022f1 5846->5848 5847->5848 5856 100010e1 5860 10001111 5856->5860 5857 100011d8 GlobalFree 5858 100012ba 2 API calls 5858->5860 5859 100011d3 5859->5857 5860->5857 5860->5858 5860->5859 5861 100011f8 GlobalFree 5860->5861 5862 10001272 2 API calls 5860->5862 5863 10001164 GlobalAlloc 5860->5863 5864 100012e1 lstrcpyW 5860->5864 5865 100011c4 GlobalFree 5860->5865 5861->5860 5862->5865 5863->5860 5864->5860 5865->5860 5866 4029a2 5867 402c15 17 API calls 5866->5867 5868 4029a8 5867->5868 5869 4029e8 5868->5869 5870 4029cf 5868->5870 5878 402885 5868->5878 5871 402a02 5869->5871 5872 4029f2 5869->5872 5874 4029d4 5870->5874 5875 4029e5 5870->5875 5873 4063d2 17 API calls 5871->5873 5876 402c15 17 API calls 5872->5876 5873->5875 5880 4063b0 lstrcpynW 5874->5880 5875->5878 5881 4062f7 wsprintfW 5875->5881 5876->5875 5880->5878 5881->5878 4384 4015a3 4385 402c37 17 API calls 4384->4385 4386 4015aa SetFileAttributesW 4385->4386 4387 4015bc 4386->4387 5882 4028a7 5883 402c37 17 API calls 5882->5883 5884 4028b5 5883->5884 5885 4028cb 5884->5885 5887 402c37 17 API calls 5884->5887 5886 405e7d 2 API calls 5885->5886 5888 4028d1 5886->5888 5887->5885 5910 405ea2 GetFileAttributesW CreateFileW 5888->5910 5890 4028de 5891 402981 5890->5891 5892 4028ea GlobalAlloc 5890->5892 5895 402989 DeleteFileW 5891->5895 5896 40299c 5891->5896 5893 402903 5892->5893 5894 402978 CloseHandle 5892->5894 5911 403441 SetFilePointer 5893->5911 5894->5891 5895->5896 5898 402909 5899 40342b ReadFile 5898->5899 5900 402912 GlobalAlloc 5899->5900 5901 402922 5900->5901 5902 402956 5900->5902 5904 4031ba 44 API calls 5901->5904 5903 405f54 WriteFile 5902->5903 5905 402962 GlobalFree 5903->5905 5909 40292f 5904->5909 5906 4031ba 44 API calls 5905->5906 5908 402975 5906->5908 5907 40294d GlobalFree 5907->5902 5908->5894 5909->5907 5910->5890 5911->5898 4899 40202c 4900 4020f0 4899->4900 4901 40203e 4899->4901 4903 401423 24 API calls 4900->4903 4902 402c37 17 API calls 4901->4902 4904 402045 4902->4904 4910 40224a 4903->4910 4905 402c37 17 API calls 4904->4905 4906 40204e 4905->4906 4907 402064 LoadLibraryExW 4906->4907 4908 402056 GetModuleHandleW 4906->4908 4907->4900 4909 402075 4907->4909 4908->4907 4908->4909 4922 4067f9 WideCharToMultiByte 4909->4922 4913 402086 4916 4020a5 4913->4916 4917 40208e 4913->4917 4914 4020bf 4915 405414 24 API calls 4914->4915 4918 402096 4915->4918 4925 10001759 4916->4925 4919 401423 24 API calls 4917->4919 4918->4910 4920 4020e2 FreeLibrary 4918->4920 4919->4918 4920->4910 4923 406823 GetProcAddress 4922->4923 4924 402080 4922->4924 4923->4924 4924->4913 4924->4914 4926 10001789 4925->4926 4967 10001b18 4926->4967 4928 10001790 4929 100018a6 4928->4929 4930 100017a1 4928->4930 4931 100017a8 4928->4931 4929->4918 5015 10002286 4930->5015 4999 100022d0 4931->4999 4936 1000180c 4942 10001812 4936->4942 4943 1000184e 4936->4943 4937 100017ee 5028 100024a4 4937->5028 4938 100017d7 4953 100017cd 4938->4953 5025 10002b57 4938->5025 4939 100017be 4941 100017c4 4939->4941 4947 100017cf 4939->4947 4941->4953 5009 1000289c 4941->5009 4949 100015b4 3 API calls 4942->4949 4945 100024a4 9 API calls 4943->4945 4951 10001840 4945->4951 4946 100017f4 5038 100015b4 4946->5038 5019 10002640 4947->5019 4950 10001828 4949->4950 4955 100024a4 9 API calls 4950->4955 4966 10001895 4951->4966 5049 10002467 4951->5049 4953->4936 4953->4937 4955->4951 4957 100017d5 4957->4953 4959 1000189f GlobalFree 4959->4929 4963 10001881 4963->4966 5053 1000153d wsprintfW 4963->5053 4964 1000187a FreeLibrary 4964->4963 4966->4929 4966->4959 5056 1000121b GlobalAlloc 4967->5056 4969 10001b3c 5057 1000121b GlobalAlloc 4969->5057 4971 10001d7a GlobalFree GlobalFree GlobalFree 4973 10001d97 4971->4973 4978 10001de1 4971->4978 4972 10001b47 4972->4971 4976 10001c1d GlobalAlloc 4972->4976 4972->4978 4981 10001c68 lstrcpyW 4972->4981 4982 10001c86 GlobalFree 4972->4982 4984 10001c72 lstrcpyW 4972->4984 4989 10002048 4972->4989 4993 10001cc4 4972->4993 4994 10001f37 GlobalFree 4972->4994 4997 1000122c 2 API calls 4972->4997 5063 1000121b GlobalAlloc 4972->5063 4974 10001dac 4973->4974 4975 100020ee 4973->4975 4973->4978 4974->4978 5060 1000122c 4974->5060 4977 10002110 GetModuleHandleW 4975->4977 4975->4978 4976->4972 4979 10002121 LoadLibraryW 4977->4979 4980 10002136 4977->4980 4978->4928 4979->4978 4979->4980 5064 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4980->5064 4981->4984 4982->4972 4984->4972 4985 10002148 4986 10002188 4985->4986 4998 10002172 GetProcAddress 4985->4998 4986->4978 4987 10002195 lstrlenW 4986->4987 5065 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4987->5065 4989->4978 4992 10002090 lstrcpyW 4989->4992 4992->4978 4993->4972 5058 1000158f GlobalSize GlobalAlloc 4993->5058 4994->4972 4995 100021af 4995->4978 4997->4972 4998->4986 5001 100022e8 4999->5001 5000 1000122c GlobalAlloc lstrcpynW 5000->5001 5001->5000 5003 10002410 GlobalFree 5001->5003 5004 100023ba GlobalAlloc 5001->5004 5005 1000238f GlobalAlloc WideCharToMultiByte 5001->5005 5007 100023d1 5001->5007 5067 100012ba 5001->5067 5003->5001 5006 100017ae 5003->5006 5004->5007 5005->5003 5006->4938 5006->4939 5006->4953 5007->5003 5071 100025d4 5007->5071 5011 100028ae 5009->5011 5010 10002953 ReadFile 5012 10002971 5010->5012 5011->5010 5013 10002a62 GetLastError 5012->5013 5014 10002a6d 5012->5014 5013->5014 5014->4953 5016 10002296 5015->5016 5017 100017a7 5015->5017 5016->5017 5018 100022a8 GlobalAlloc 5016->5018 5017->4931 5018->5016 5023 1000265c 5019->5023 5020 100026c0 5022 100026c5 GlobalSize 5020->5022 5024 100026cf 5020->5024 5021 100026ad GlobalAlloc 5021->5024 5022->5024 5023->5020 5023->5021 5024->4957 5026 10002b62 5025->5026 5027 10002ba2 GlobalFree 5026->5027 5074 1000121b GlobalAlloc 5028->5074 5030 10002506 MultiByteToWideChar 5035 100024ae 5030->5035 5031 1000253c lstrcpynW 5031->5035 5032 1000254f wsprintfW 5032->5035 5033 1000256c GlobalFree 5033->5035 5034 100025a7 GlobalFree 5034->4946 5035->5030 5035->5031 5035->5032 5035->5033 5035->5034 5036 10001272 2 API calls 5035->5036 5075 100012e1 5035->5075 5036->5035 5079 1000121b GlobalAlloc 5038->5079 5040 100015ba 5041 100015c7 lstrcpyW 5040->5041 5043 100015e1 5040->5043 5044 100015fb 5041->5044 5043->5044 5045 100015e6 wsprintfW 5043->5045 5046 10001272 5044->5046 5045->5044 5047 100012b5 GlobalFree 5046->5047 5048 1000127b GlobalAlloc lstrcpynW 5046->5048 5047->4951 5048->5047 5050 10002475 5049->5050 5052 10001861 5049->5052 5051 10002491 GlobalFree 5050->5051 5050->5052 5051->5050 5052->4963 5052->4964 5054 10001272 2 API calls 5053->5054 5055 1000155e 5054->5055 5055->4966 5056->4969 5057->4972 5059 100015ad 5058->5059 5059->4993 5066 1000121b GlobalAlloc 5060->5066 5062 1000123b lstrcpynW 5062->4978 5063->4972 5064->4985 5065->4995 5066->5062 5068 100012c1 5067->5068 5069 1000122c 2 API calls 5068->5069 5070 100012df 5069->5070 5070->5001 5072 100025e2 VirtualAlloc 5071->5072 5073 10002638 5071->5073 5072->5073 5073->5007 5074->5035 5076 100012ea 5075->5076 5077 1000130c 5075->5077 5076->5077 5078 100012f0 lstrcpyW 5076->5078 5077->5035 5078->5077 5079->5040 5919 402a2f 5920 402c15 17 API calls 5919->5920 5921 402a35 5920->5921 5922 402a6c 5921->5922 5923 402885 5921->5923 5925 402a47 5921->5925 5922->5923 5924 4063d2 17 API calls 5922->5924 5924->5923 5925->5923 5927 4062f7 wsprintfW 5925->5927 5927->5923 5928 401a30 5929 402c37 17 API calls 5928->5929 5930 401a39 ExpandEnvironmentStringsW 5929->5930 5931 401a4d 5930->5931 5933 401a60 5930->5933 5932 401a52 lstrcmpW 5931->5932 5931->5933 5932->5933 5939 401db3 GetDC 5940 402c15 17 API calls 5939->5940 5941 401dc5 GetDeviceCaps MulDiv ReleaseDC 5940->5941 5942 402c15 17 API calls 5941->5942 5943 401df6 5942->5943 5944 4063d2 17 API calls 5943->5944 5945 401e33 CreateFontIndirectW 5944->5945 5946 40258c 5945->5946 5947 402835 5948 40283d 5947->5948 5949 402841 FindNextFileW 5948->5949 5950 402853 5948->5950 5949->5950 5951 4029e0 5950->5951 5953 4063b0 lstrcpynW 5950->5953 5953->5951 5954 401735 5955 402c37 17 API calls 5954->5955 5956 40173c SearchPathW 5955->5956 5957 4029e0 5956->5957 5958 401757 5956->5958 5958->5957 5960 4063b0 lstrcpynW 5958->5960 5960->5957 5961 10002a77 5962 10002a8f 5961->5962 5963 1000158f 2 API calls 5962->5963 5964 10002aaa 5963->5964 5965 4014b8 5966 4014be 5965->5966 5967 401389 2 API calls 5966->5967 5968 4014c6 5967->5968 5969 406aba 5973 40693e 5969->5973 5970 4072a9 5971 4069c8 GlobalAlloc 5971->5970 5971->5973 5972 4069bf GlobalFree 5972->5971 5973->5970 5973->5971 5973->5972 5974 406a36 GlobalFree 5973->5974 5975 406a3f GlobalAlloc 5973->5975 5974->5975 5975->5970 5975->5973

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 403489-4034c6 SetErrorMode GetVersion 1 4034c8-4034d0 call 40678a 0->1 2 4034d9 0->2 1->2 8 4034d2 1->8 3 4034de-4034f2 call 40671a lstrlenA 2->3 9 4034f4-403510 call 40678a * 3 3->9 8->2 16 403521-403582 #17 OleInitialize SHGetFileInfoW call 4063b0 GetCommandLineW call 4063b0 GetModuleHandleW 9->16 17 403512-403518 9->17 24 403584-40358b 16->24 25 40358c-4035a6 call 405cae CharNextW 16->25 17->16 22 40351a 17->22 22->16 24->25 28 4035ac-4035b2 25->28 29 4036bd-4036d7 GetTempPathW call 403458 25->29 31 4035b4-4035b9 28->31 32 4035bb-4035bf 28->32 36 4036d9-4036f7 GetWindowsDirectoryW lstrcatW call 403458 29->36 37 40372f-403749 DeleteFileW call 402f14 29->37 31->31 31->32 34 4035c1-4035c5 32->34 35 4035c6-4035ca 32->35 34->35 38 4035d0-4035d6 35->38 39 403689-403696 call 405cae 35->39 36->37 54 4036f9-403729 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403458 36->54 57 4037fa-40380a call 4039cc OleUninitialize 37->57 58 40374f-403755 37->58 43 4035f1-40362a 38->43 44 4035d8-4035e0 38->44 55 403698-403699 39->55 56 40369a-4036a0 39->56 47 403647-403681 43->47 48 40362c-403631 43->48 45 4035e2-4035e5 44->45 46 4035e7 44->46 45->43 45->46 46->43 47->39 53 403683-403687 47->53 48->47 52 403633-40363b 48->52 60 403642 52->60 61 40363d-403640 52->61 53->39 62 4036a8-4036b6 call 4063b0 53->62 54->37 54->57 55->56 56->28 64 4036a6 56->64 75 403930-403936 57->75 76 403810-403820 call 405a12 ExitProcess 57->76 65 4037ea-4037f1 call 403abe 58->65 66 40375b-403766 call 405cae 58->66 60->47 61->47 61->60 72 4036bb 62->72 64->72 74 4037f6 65->74 77 4037b4-4037be 66->77 78 403768-40379d 66->78 72->29 74->57 80 4039b4-4039bc 75->80 81 403938-40394e GetCurrentProcess OpenProcessToken 75->81 85 4037c0-4037ce call 405d89 77->85 86 403826-40383a call 40597d lstrcatW 77->86 82 40379f-4037a3 78->82 83 4039c2-4039c6 ExitProcess 80->83 84 4039be 80->84 88 403950-40397e LookupPrivilegeValueW AdjustTokenPrivileges 81->88 89 403984-403992 call 40678a 81->89 90 4037a5-4037aa 82->90 91 4037ac-4037b0 82->91 84->83 85->57 101 4037d0-4037e6 call 4063b0 * 2 85->101 102 403847-403861 lstrcatW lstrcmpiW 86->102 103 40383c-403842 lstrcatW 86->103 88->89 99 4039a0-4039ab ExitWindowsEx 89->99 100 403994-40399e 89->100 90->91 95 4037b2 90->95 91->82 91->95 95->77 99->80 104 4039ad-4039af call 40140b 99->104 100->99 100->104 101->65 102->57 106 403863-403866 102->106 103->102 104->80 110 403868-40386d call 4058e3 106->110 111 40386f call 405960 106->111 116 403874-403882 SetCurrentDirectoryW 110->116 111->116 118 403884-40388a call 4063b0 116->118 119 40388f-4038b8 call 4063b0 116->119 118->119 123 4038bd-4038d9 call 4063d2 DeleteFileW 119->123 126 40391a-403922 123->126 127 4038db-4038eb CopyFileW 123->127 126->123 128 403924-40392b call 406176 126->128 127->126 129 4038ed-40390d call 406176 call 4063d2 call 405995 127->129 128->57 129->126 138 40390f-403916 CloseHandle 129->138 138->126
                                                C-Code - Quality: 81%
                                                			_entry_() {
                                                				signed int _t51;
                                                				intOrPtr* _t56;
                                                				WCHAR* _t60;
                                                				char* _t63;
                                                				void* _t66;
                                                				void* _t68;
                                                				int _t70;
                                                				int _t72;
                                                				int _t75;
                                                				intOrPtr* _t76;
                                                				int _t77;
                                                				int _t79;
                                                				void* _t103;
                                                				signed int _t120;
                                                				void* _t123;
                                                				void* _t128;
                                                				intOrPtr _t147;
                                                				intOrPtr _t148;
                                                				intOrPtr* _t149;
                                                				int _t151;
                                                				void* _t154;
                                                				int _t155;
                                                				signed int _t159;
                                                				signed int _t164;
                                                				signed int _t169;
                                                				void* _t171;
                                                				WCHAR* _t172;
                                                				signed int _t175;
                                                				signed int _t178;
                                                				CHAR* _t179;
                                                				void* _t182;
                                                				int* _t184;
                                                				void* _t192;
                                                				char* _t193;
                                                				void* _t196;
                                                				void* _t197;
                                                				void* _t243;
                                                
                                                				_t171 = 0x20;
                                                				_t151 = 0;
                                                				 *(_t197 + 0x14) = 0;
                                                				 *(_t197 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				 *(_t197 + 0x1c) = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_t51 = GetVersion() & 0xbfffffff;
                                                				 *0x42a24c = _t51;
                                                				if(_t51 != 6) {
                                                					_t149 = E0040678A(0);
                                                					if(_t149 != 0) {
                                                						 *_t149(0xc00);
                                                					}
                                                				}
                                                				_t179 = "UXTHEME";
                                                				goto L4;
                                                				L8:
                                                				__imp__#17(_t192);
                                                				__imp__OleInitialize(_t151); // executed
                                                				 *0x42a318 = _t56;
                                                				SHGetFileInfoW(0x4216e8, _t151, _t197 + 0x34, 0x2b4, _t151); // executed
                                                				E004063B0(0x429240, L"NSIS Error");
                                                				_t60 = GetCommandLineW();
                                                				_t193 = L"\"C:\\Users\\hardz\\Desktop\\documentos DHL.exe\"";
                                                				E004063B0(_t193, _t60);
                                                				 *0x42a240 = GetModuleHandleW(_t151);
                                                				_t63 = _t193;
                                                				if(L"\"C:\\Users\\hardz\\Desktop\\documentos DHL.exe\"" == 0x22) {
                                                					_t63 =  &M00435002;
                                                					_t171 = 0x22;
                                                				}
                                                				_t155 = CharNextW(E00405CAE(_t63, _t171));
                                                				 *(_t197 + 0x18) = _t155;
                                                				_t66 =  *_t155;
                                                				if(_t66 == _t151) {
                                                					L33:
                                                					_t172 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                					GetTempPathW(0x400, _t172);
                                                					_t68 = E00403458(_t155, 0);
                                                					_t225 = _t68;
                                                					if(_t68 != 0) {
                                                						L36:
                                                						DeleteFileW(L"1033"); // executed
                                                						_t70 = E00402F14(_t227,  *(_t197 + 0x1c)); // executed
                                                						 *(_t197 + 0x10) = _t70;
                                                						if(_t70 != _t151) {
                                                							L48:
                                                							E004039CC();
                                                							__imp__OleUninitialize();
                                                							_t239 =  *(_t197 + 0x10) - _t151;
                                                							if( *(_t197 + 0x10) == _t151) {
                                                								__eflags =  *0x42a2f4 - _t151;
                                                								if( *0x42a2f4 == _t151) {
                                                									L72:
                                                									_t72 =  *0x42a30c;
                                                									__eflags = _t72 - 0xffffffff;
                                                									if(_t72 != 0xffffffff) {
                                                										 *(_t197 + 0x10) = _t72;
                                                									}
                                                									ExitProcess( *(_t197 + 0x10));
                                                								}
                                                								_t75 = OpenProcessToken(GetCurrentProcess(), 0x28, _t197 + 0x14);
                                                								__eflags = _t75;
                                                								if(_t75 != 0) {
                                                									LookupPrivilegeValueW(_t151, L"SeShutdownPrivilege", _t197 + 0x20);
                                                									 *(_t197 + 0x34) = 1;
                                                									 *(_t197 + 0x40) = 2;
                                                									AdjustTokenPrivileges( *(_t197 + 0x28), _t151, _t197 + 0x24, _t151, _t151, _t151);
                                                								}
                                                								_t76 = E0040678A(4);
                                                								__eflags = _t76 - _t151;
                                                								if(_t76 == _t151) {
                                                									L70:
                                                									_t77 = ExitWindowsEx(2, 0x80040002);
                                                									__eflags = _t77;
                                                									if(_t77 != 0) {
                                                										goto L72;
                                                									}
                                                									goto L71;
                                                								} else {
                                                									_t79 =  *_t76(_t151, _t151, _t151, 0x25, 0x80040002);
                                                									__eflags = _t79;
                                                									if(_t79 == 0) {
                                                										L71:
                                                										E0040140B(9);
                                                										goto L72;
                                                									}
                                                									goto L70;
                                                								}
                                                							}
                                                							E00405A12( *(_t197 + 0x10), 0x200010);
                                                							ExitProcess(2);
                                                						}
                                                						if( *0x42a260 == _t151) {
                                                							L47:
                                                							 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                							 *(_t197 + 0x14) = E00403ABE( *0x42a30c);
                                                							goto L48;
                                                						}
                                                						_t184 = E00405CAE(_t193, _t151);
                                                						if(_t184 < _t193) {
                                                							L44:
                                                							_t236 = _t184 - _t193;
                                                							 *(_t197 + 0x10) = L"Error launching installer";
                                                							if(_t184 < _t193) {
                                                								_t182 = E0040597D(_t239);
                                                								lstrcatW(_t172, L"~nsu");
                                                								if(_t182 != _t151) {
                                                									lstrcatW(_t172, "A");
                                                								}
                                                								lstrcatW(_t172, L".tmp");
                                                								_t195 = L"C:\\Users\\hardz\\Desktop";
                                                								if(lstrcmpiW(_t172, L"C:\\Users\\hardz\\Desktop") != 0) {
                                                									_push(_t172);
                                                									if(_t182 == _t151) {
                                                										E00405960();
                                                									} else {
                                                										E004058E3();
                                                									}
                                                									SetCurrentDirectoryW(_t172);
                                                									_t243 = L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes" - _t151; // 0x43
                                                									if(_t243 == 0) {
                                                										E004063B0(L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes", _t195);
                                                									}
                                                									E004063B0(L"540027183",  *(_t197 + 0x18));
                                                									_t156 = "A" & 0x0000ffff;
                                                									L"51445760" = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                									_t196 = 0x1a;
                                                									do {
                                                										E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x120)));
                                                										DeleteFileW(0x420ee8);
                                                										if( *(_t197 + 0x10) != _t151 && CopyFileW(L"C:\\Users\\hardz\\Desktop\\documentos DHL.exe", 0x420ee8, 1) != 0) {
                                                											E00406176(_t156, 0x420ee8, _t151);
                                                											E004063D2(_t151, _t172, 0x420ee8, 0x420ee8,  *((intOrPtr*)( *0x42a254 + 0x124)));
                                                											_t103 = E00405995(0x420ee8);
                                                											if(_t103 != _t151) {
                                                												CloseHandle(_t103);
                                                												 *(_t197 + 0x10) = _t151;
                                                											}
                                                										}
                                                										L"51445760" =  &(L"51445760"[0]);
                                                										_t196 = _t196 - 1;
                                                									} while (_t196 != 0);
                                                									E00406176(_t156, _t172, _t151);
                                                								}
                                                								goto L48;
                                                							}
                                                							 *_t184 = _t151;
                                                							_t185 =  &(_t184[2]);
                                                							if(E00405D89(_t236,  &(_t184[2])) == 0) {
                                                								goto L48;
                                                							}
                                                							E004063B0(L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes", _t185);
                                                							E004063B0(L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes\\Tset\\Demodulationen\\Iagttagerposition", _t185);
                                                							 *(_t197 + 0x10) = _t151;
                                                							goto L47;
                                                						}
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_t159 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                						_t120 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t164 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                						while( *_t184 != _t159 || _t184[1] != _t120) {
                                                							_t184 = _t184;
                                                							if(_t184 >= _t193) {
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                						_t151 = 0;
                                                						goto L44;
                                                					}
                                                					GetWindowsDirectoryW(_t172, 0x3fb);
                                                					lstrcatW(_t172, L"\\Temp");
                                                					_t123 = E00403458(_t155, _t225);
                                                					_t226 = _t123;
                                                					if(_t123 != 0) {
                                                						goto L36;
                                                					}
                                                					GetTempPathW(0x3fc, _t172);
                                                					lstrcatW(_t172, L"Low");
                                                					SetEnvironmentVariableW(L"TEMP", _t172);
                                                					SetEnvironmentVariableW(L"TMP", _t172);
                                                					_t128 = E00403458(_t155, _t226);
                                                					_t227 = _t128;
                                                					if(_t128 == 0) {
                                                						goto L48;
                                                					}
                                                					goto L36;
                                                				} else {
                                                					do {
                                                						_t154 = 0x20;
                                                						if(_t66 != _t154) {
                                                							L13:
                                                							if( *_t155 == 0x22) {
                                                								_t155 = _t155 + 2;
                                                								_t154 = 0x22;
                                                							}
                                                							if( *_t155 != 0x2f) {
                                                								goto L27;
                                                							} else {
                                                								_t155 = _t155 + 2;
                                                								if( *_t155 == 0x53) {
                                                									_t148 =  *((intOrPtr*)(_t155 + 2));
                                                									if(_t148 == 0x20 || _t148 == 0) {
                                                										 *0x42a300 = 1;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t169 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t175 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t169;
                                                								if( *_t155 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t169) &&  *((intOrPtr*)(_t155 + 4)) == _t175) {
                                                									_t147 =  *((intOrPtr*)(_t155 + 8));
                                                									if(_t147 == 0x20 || _t147 == 0) {
                                                										 *(_t197 + 0x1c) =  *(_t197 + 0x1c) | 0x00000004;
                                                									}
                                                								}
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t164 = L" /D=" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t178 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t164;
                                                								if( *(_t155 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t164) ||  *_t155 != _t178) {
                                                									goto L27;
                                                								} else {
                                                									 *(_t155 - 4) =  *(_t155 - 4) & 0x00000000;
                                                									__eflags = _t155;
                                                									E004063B0(L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes", _t155);
                                                									L32:
                                                									_t151 = 0;
                                                									goto L33;
                                                								}
                                                							}
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							_t155 = _t155 + 2;
                                                						} while ( *_t155 == _t154);
                                                						goto L13;
                                                						L27:
                                                						_t155 = E00405CAE(_t155, _t154);
                                                						if( *_t155 == 0x22) {
                                                							_t155 = _t155 + 2;
                                                						}
                                                						_t66 =  *_t155;
                                                					} while (_t66 != 0);
                                                					goto L32;
                                                				}
                                                				L4:
                                                				E0040671A(_t179); // executed
                                                				_t179 =  &(_t179[lstrlenA(_t179) + 1]);
                                                				if( *_t179 != 0) {
                                                					goto L4;
                                                				} else {
                                                					E0040678A(0xa);
                                                					 *0x42a244 = E0040678A(8);
                                                					_t56 = E0040678A(6);
                                                					if(_t56 != _t151) {
                                                						_t56 =  *_t56(0x1e);
                                                						if(_t56 != 0) {
                                                							 *0x42a24f =  *0x42a24f | 0x00000040;
                                                						}
                                                					}
                                                					goto L8;
                                                				}
                                                			}








































                                                0x00403494
                                                0x00403495
                                                0x0040349c
                                                0x004034a0
                                                0x004034a8
                                                0x004034ac
                                                0x004034b8
                                                0x004034c1
                                                0x004034c6
                                                0x004034c9
                                                0x004034d0
                                                0x004034d7
                                                0x004034d7
                                                0x004034d0
                                                0x004034d9
                                                0x004034d9
                                                0x00403521
                                                0x00403522
                                                0x00403529
                                                0x0040352f
                                                0x00403545
                                                0x00403555
                                                0x0040355a
                                                0x00403560
                                                0x00403567
                                                0x0040357b
                                                0x00403580
                                                0x00403582
                                                0x00403586
                                                0x0040358b
                                                0x0040358b
                                                0x0040359a
                                                0x0040359c
                                                0x004035a0
                                                0x004035a6
                                                0x004036bd
                                                0x004036c3
                                                0x004036ce
                                                0x004036d0
                                                0x004036d5
                                                0x004036d7
                                                0x0040372f
                                                0x00403734
                                                0x0040373e
                                                0x00403745
                                                0x00403749
                                                0x004037fa
                                                0x004037fa
                                                0x004037ff
                                                0x00403805
                                                0x0040380a
                                                0x00403930
                                                0x00403936
                                                0x004039b4
                                                0x004039b4
                                                0x004039b9
                                                0x004039bc
                                                0x004039be
                                                0x004039be
                                                0x004039c6
                                                0x004039c6
                                                0x00403946
                                                0x0040394c
                                                0x0040394e
                                                0x0040395b
                                                0x0040396e
                                                0x00403976
                                                0x0040397e
                                                0x0040397e
                                                0x00403986
                                                0x0040398b
                                                0x00403992
                                                0x004039a0
                                                0x004039a3
                                                0x004039a9
                                                0x004039ab
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403994
                                                0x0040399a
                                                0x0040399c
                                                0x0040399e
                                                0x004039ad
                                                0x004039af
                                                0x00000000
                                                0x004039af
                                                0x00000000
                                                0x0040399e
                                                0x00403992
                                                0x00403819
                                                0x00403820
                                                0x00403820
                                                0x00403755
                                                0x004037ea
                                                0x004037ea
                                                0x004037f6
                                                0x00000000
                                                0x004037f6
                                                0x00403762
                                                0x00403766
                                                0x004037b4
                                                0x004037b4
                                                0x004037b6
                                                0x004037be
                                                0x00403831
                                                0x00403833
                                                0x0040383a
                                                0x00403842
                                                0x00403842
                                                0x0040384d
                                                0x00403852
                                                0x00403861
                                                0x00403865
                                                0x00403866
                                                0x0040386f
                                                0x00403868
                                                0x00403868
                                                0x00403868
                                                0x00403875
                                                0x0040387b
                                                0x00403882
                                                0x0040388a
                                                0x0040388a
                                                0x00403898
                                                0x004038a4
                                                0x004038b2
                                                0x004038b7
                                                0x004038bd
                                                0x004038c9
                                                0x004038cf
                                                0x004038d9
                                                0x004038ef
                                                0x00403900
                                                0x00403906
                                                0x0040390d
                                                0x00403910
                                                0x00403916
                                                0x00403916
                                                0x0040390d
                                                0x0040391a
                                                0x00403921
                                                0x00403921
                                                0x00403926
                                                0x00403926
                                                0x00000000
                                                0x00403861
                                                0x004037c0
                                                0x004037c3
                                                0x004037ce
                                                0x00000000
                                                0x00000000
                                                0x004037d6
                                                0x004037e1
                                                0x004037e6
                                                0x00000000
                                                0x004037e6
                                                0x0040376f
                                                0x00403787
                                                0x00403798
                                                0x00403799
                                                0x0040379d
                                                0x0040379f
                                                0x004037ad
                                                0x004037b0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004037b0
                                                0x004037b2
                                                0x00000000
                                                0x004037b2
                                                0x004036df
                                                0x004036eb
                                                0x004036f0
                                                0x004036f5
                                                0x004036f7
                                                0x00000000
                                                0x00000000
                                                0x004036ff
                                                0x00403707
                                                0x00403718
                                                0x00403720
                                                0x00403722
                                                0x00403727
                                                0x00403729
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004035ac
                                                0x004035ac
                                                0x004035ae
                                                0x004035b2
                                                0x004035bb
                                                0x004035bf
                                                0x004035c4
                                                0x004035c5
                                                0x004035c5
                                                0x004035ca
                                                0x00000000
                                                0x004035d0
                                                0x004035d1
                                                0x004035d6
                                                0x004035d8
                                                0x004035e0
                                                0x004035e7
                                                0x004035e7
                                                0x004035e0
                                                0x004035f8
                                                0x0040360b
                                                0x0040360c
                                                0x00403621
                                                0x00403626
                                                0x0040362a
                                                0x00403633
                                                0x0040363b
                                                0x00403642
                                                0x00403642
                                                0x0040363b
                                                0x0040364e
                                                0x00403661
                                                0x00403662
                                                0x00403677
                                                0x0040367d
                                                0x00403681
                                                0x00000000
                                                0x004036a8
                                                0x004036a8
                                                0x004036ad
                                                0x004036b6
                                                0x004036bb
                                                0x004036bb
                                                0x00000000
                                                0x004036bb
                                                0x00403681
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004035b4
                                                0x004035b4
                                                0x004035b5
                                                0x004035b6
                                                0x00000000
                                                0x00403689
                                                0x00403690
                                                0x00403696
                                                0x00403699
                                                0x00403699
                                                0x0040369a
                                                0x0040369d
                                                0x00000000
                                                0x004036a6
                                                0x004034de
                                                0x004034df
                                                0x004034eb
                                                0x004034f2
                                                0x00000000
                                                0x004034f4
                                                0x004034f6
                                                0x00403504
                                                0x00403509
                                                0x00403510
                                                0x00403514
                                                0x00403518
                                                0x0040351a
                                                0x0040351a
                                                0x00403518
                                                0x00000000
                                                0x00403510

                                                APIs
                                                • SetErrorMode.KERNELBASE ref: 004034AC
                                                • GetVersion.KERNEL32 ref: 004034B2
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034E5
                                                • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403522
                                                • OleInitialize.OLE32(00000000), ref: 00403529
                                                • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403545
                                                • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 0040355A
                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\documentos DHL.exe",00000000,?,00000006,00000008,0000000A), ref: 0040356D
                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\documentos DHL.exe",00000020,?,00000006,00000008,0000000A), ref: 00403594
                                                  • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                  • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036CE
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036DF
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004036EB
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036FF
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403707
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403718
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403720
                                                • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403734
                                                  • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004037FF
                                                • ExitProcess.KERNEL32 ref: 00403820
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403833
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403842
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040384D
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\documentos DHL.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403859
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403875
                                                • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,540027183,00000008,?,00000006,00000008,0000000A), ref: 004038CF
                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\documentos DHL.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038E3
                                                • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 00403910
                                                • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040393F
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403946
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395B
                                                • AdjustTokenPrivileges.ADVAPI32 ref: 0040397E
                                                • ExitWindowsEx.USER32 ref: 004039A3
                                                • ExitProcess.KERNEL32 ref: 004039C6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$.tmp$1033$540027183$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\documentos DHL.exe$C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes$C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 2488574733-2281556212
                                                • Opcode ID: 0c5ed391fea6fa0d6bec001cb8bac7c1b86e8aed39806b07c52da4fce73069a4
                                                • Instruction ID: aa49a9b5ba718b736b7abce3970f6df4d0a927ceef10040f9259c4205047f8e0
                                                • Opcode Fuzzy Hash: 0c5ed391fea6fa0d6bec001cb8bac7c1b86e8aed39806b07c52da4fce73069a4
                                                • Instruction Fuzzy Hash: 3DD103B1600311ABD3206F759D45B3B3AACEB4070AF10443FF981B62D2DBBD8D558A6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 139 404d90-404ddc GetDlgItem * 2 140 404de2-404e76 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->140 141 404ffd-405004 139->141 142 404e85-404e8c DeleteObject 140->142 143 404e78-404e83 SendMessageW 140->143 144 405006-405016 141->144 145 405018 141->145 147 404e8e-404e96 142->147 143->142 146 40501b-405024 144->146 145->146 148 405026-405029 146->148 149 40502f-405035 146->149 150 404e98-404e9b 147->150 151 404ebf-404ec3 147->151 148->149 152 405113-40511a 148->152 155 405044-40504b 149->155 156 405037-40503e 149->156 153 404ea0-404ebd call 4063d2 SendMessageW * 2 150->153 154 404e9d 150->154 151->147 157 404ec5-404ef1 call 404345 * 2 151->157 158 40518b-405193 152->158 159 40511c-405122 152->159 153->151 154->153 161 4050c0-4050c3 155->161 162 40504d-405050 155->162 156->152 156->155 193 404ef7-404efd 157->193 194 404fbc-404fcf GetWindowLongW SetWindowLongW 157->194 168 405195-40519b SendMessageW 158->168 169 40519d-4051a4 158->169 165 405373-405385 call 4043ac 159->165 166 405128-405132 159->166 161->152 167 4050c5-4050cf 161->167 171 405052-405059 162->171 172 40505b-405070 call 404cde 162->172 166->165 174 405138-405147 SendMessageW 166->174 176 4050d1-4050dd SendMessageW 167->176 177 4050df-4050e9 167->177 168->169 178 4051a6-4051ad 169->178 179 4051d8-4051df 169->179 171->161 171->172 172->161 190 405072-405083 172->190 174->165 185 40514d-40515e SendMessageW 174->185 176->177 177->152 187 4050eb-4050f5 177->187 188 4051b6-4051bd 178->188 189 4051af-4051b0 ImageList_Destroy 178->189 183 405335-40533c 179->183 184 4051e5-4051f1 call 4011ef 179->184 183->165 198 40533e-405345 183->198 211 405201-405204 184->211 212 4051f3-4051f6 184->212 196 405160-405166 185->196 197 405168-40516a 185->197 199 405106-405110 187->199 200 4050f7-405104 187->200 191 4051c6-4051d2 188->191 192 4051bf-4051c0 GlobalFree 188->192 189->188 190->161 201 405085-405087 190->201 191->179 192->191 202 404f00-404f07 193->202 206 404fd5-404fd9 194->206 196->197 204 40516b-405184 call 401299 SendMessageW 196->204 197->204 198->165 205 405347-405371 ShowWindow GetDlgItem ShowWindow 198->205 199->152 200->152 207 405089-405090 201->207 208 40509a 201->208 209 404f9d-404fb0 202->209 210 404f0d-404f35 202->210 204->158 205->165 214 404ff3-404ffb call 40437a 206->214 215 404fdb-404fee ShowWindow call 40437a 206->215 217 405092-405094 207->217 218 405096-405098 207->218 221 40509d-4050b9 call 40117d 208->221 209->202 225 404fb6-404fba 209->225 219 404f37-404f6d SendMessageW 210->219 220 404f6f-404f71 210->220 226 405245-405269 call 4011ef 211->226 227 405206-40521f call 4012e2 call 401299 211->227 222 4051f8 212->222 223 4051f9-4051fc call 404d5e 212->223 214->141 215->165 217->221 218->221 219->209 229 404f73-404f82 SendMessageW 220->229 230 404f84-404f9a SendMessageW 220->230 221->161 222->223 223->211 225->194 225->206 241 40530b-40531f InvalidateRect 226->241 242 40526f 226->242 247 405221-405227 227->247 248 40522f-40523e SendMessageW 227->248 229->209 230->209 241->183 244 405321-405330 call 404cb1 call 404c99 241->244 245 405272-40527d 242->245 244->183 249 4052f3-405305 245->249 250 40527f-40528e 245->250 251 405229 247->251 252 40522a-40522d 247->252 248->226 249->241 249->245 254 405290-40529d 250->254 255 4052a1-4052a4 250->255 251->252 252->247 252->248 254->255 257 4052a6-4052a9 255->257 258 4052ab-4052b4 255->258 259 4052b9-4052f1 SendMessageW * 2 257->259 258->259 260 4052b6 258->260 259->249 260->259
                                                C-Code - Quality: 96%
                                                			E00404D90(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				intOrPtr _v24;
                                                				signed char* _v28;
                                                				long _v32;
                                                				signed int _v40;
                                                				int _v44;
                                                				signed int* _v56;
                                                				signed char* _v60;
                                                				signed int _v64;
                                                				long _v68;
                                                				void* _v72;
                                                				intOrPtr _v76;
                                                				intOrPtr _v80;
                                                				void* _v84;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t192;
                                                				intOrPtr _t195;
                                                				long _t201;
                                                				signed int _t205;
                                                				signed int _t216;
                                                				void* _t219;
                                                				void* _t220;
                                                				int _t226;
                                                				signed int _t231;
                                                				signed int _t232;
                                                				signed int _t233;
                                                				signed int _t239;
                                                				signed int _t241;
                                                				signed char _t242;
                                                				signed char _t248;
                                                				void* _t252;
                                                				void* _t254;
                                                				signed char* _t270;
                                                				signed char _t271;
                                                				long _t273;
                                                				long _t276;
                                                				int _t282;
                                                				signed int _t283;
                                                				long _t284;
                                                				signed int _t287;
                                                				signed int _t294;
                                                				signed char* _t302;
                                                				struct HWND__* _t306;
                                                				int _t307;
                                                				signed int* _t308;
                                                				int _t309;
                                                				long _t310;
                                                				signed int _t311;
                                                				void* _t313;
                                                				long _t314;
                                                				int _t315;
                                                				signed int _t316;
                                                				void* _t318;
                                                
                                                				_t306 = _a4;
                                                				_v12 = GetDlgItem(_t306, 0x3f9);
                                                				_v8 = GetDlgItem(_t306, 0x408);
                                                				_t318 = SendMessageW;
                                                				_v20 =  *0x42a288;
                                                				_t282 = 0;
                                                				_v24 =  *0x42a254 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t285 = _a16;
                                                					} else {
                                                						_a12 = _t282;
                                                						_t285 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t285;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                							if(( *0x42a25d & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != _t282) {
                                                									_t231 = _v16;
                                                									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                									}
                                                									_t232 = _v16;
                                                									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                										_t285 = _v20;
                                                										_t233 =  *(_t232 + 0x5c);
                                                										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t233 * 0x818 + _t285 + 8) =  *(_t233 * 0x818 + _t285 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t285 = 0 | _a8 != 0x00000413;
                                                								_t239 = E00404CDE(_v8, _a8 != 0x413);
                                                								_t311 = _t239;
                                                								if(_t311 >= _t282) {
                                                									_t88 = _v20 + 8; // 0x8
                                                									_t285 = _t239 * 0x818 + _t88;
                                                									_t241 =  *_t285;
                                                									if((_t241 & 0x00000010) == 0) {
                                                										if((_t241 & 0x00000040) == 0) {
                                                											_t242 = _t241 ^ 0x00000001;
                                                										} else {
                                                											_t248 = _t241 ^ 0x00000080;
                                                											if(_t248 >= 0) {
                                                												_t242 = _t248 & 0x000000fe;
                                                											} else {
                                                												_t242 = _t248 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t285 = _t242;
                                                										E0040117D(_t311);
                                                										_a12 = _t311 + 1;
                                                										_a16 =  !( *0x42a25c) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t285 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, _t282, _t282);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t219 =  *0x42370c;
                                                								if(_t219 != _t282) {
                                                									ImageList_Destroy(_t219);
                                                								}
                                                								_t220 =  *0x423720;
                                                								if(_t220 != _t282) {
                                                									GlobalFree(_t220);
                                                								}
                                                								 *0x42370c = _t282;
                                                								 *0x423720 = _t282;
                                                								 *0x42a2c0 = _t282;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L88:
                                                								if(_a8 == 0x420 && ( *0x42a25d & 0x00000001) != 0) {
                                                									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t307);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                								}
                                                								goto L91;
                                                							} else {
                                                								E004011EF(_t285, _t282, _t282);
                                                								_t192 = _a12;
                                                								if(_t192 != _t282) {
                                                									if(_t192 != 0xffffffff) {
                                                										_t192 = _t192 - 1;
                                                									}
                                                									_push(_t192);
                                                									_push(8);
                                                									E00404D5E();
                                                								}
                                                								if(_a16 == _t282) {
                                                									L75:
                                                									E004011EF(_t285, _t282, _t282);
                                                									_v32 =  *0x423720;
                                                									_t195 =  *0x42a288;
                                                									_v60 = 0xf030;
                                                									_v20 = _t282;
                                                									if( *0x42a28c <= _t282) {
                                                										L86:
                                                										InvalidateRect(_v8, _t282, 1);
                                                										if( *((intOrPtr*)( *0x42921c + 0x10)) != _t282) {
                                                											E00404C99(0x3ff, 0xfffffffb, E00404CB1(5));
                                                										}
                                                										goto L88;
                                                									}
                                                									_t308 = _t195 + 8;
                                                									do {
                                                										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                										if(_t201 != _t282) {
                                                											_t287 =  *_t308;
                                                											_v68 = _t201;
                                                											_v72 = 8;
                                                											if((_t287 & 0x00000001) != 0) {
                                                												_v72 = 9;
                                                												_v56 =  &(_t308[4]);
                                                												_t308[0] = _t308[0] & 0x000000fe;
                                                											}
                                                											if((_t287 & 0x00000040) == 0) {
                                                												_t205 = (_t287 & 0x00000001) + 1;
                                                												if((_t287 & 0x00000010) != 0) {
                                                													_t205 = _t205 + 3;
                                                												}
                                                											} else {
                                                												_t205 = 3;
                                                											}
                                                											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                										}
                                                										_v20 = _v20 + 1;
                                                										_t308 =  &(_t308[0x206]);
                                                									} while (_v20 <  *0x42a28c);
                                                									goto L86;
                                                								} else {
                                                									_t309 = E004012E2( *0x423720);
                                                									E00401299(_t309);
                                                									_t216 = 0;
                                                									_t285 = 0;
                                                									if(_t309 <= _t282) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                										_a16 = _t309;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                											_t285 = _t285 + 1;
                                                										}
                                                										_t216 = _t216 + 1;
                                                									} while (_t216 < _t309);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L91;
                                                						} else {
                                                							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                							if(_t226 == 0xffffffff) {
                                                								goto L91;
                                                							}
                                                							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                								_t310 = 0x20;
                                                							}
                                                							E00401299(_t310);
                                                							SendMessageW(_a4, 0x420, _t282, _t310);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = _t282;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v32 = 0;
                                                					_v16 = 2;
                                                					 *0x42a2c0 = _t306;
                                                					 *0x423720 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                					_t252 = LoadBitmapW( *0x42a240, 0x6e);
                                                					 *0x423714 =  *0x423714 | 0xffffffff;
                                                					_t313 = _t252;
                                                					 *0x42371c = SetWindowLongW(_v8, 0xfffffffc, E00405388);
                                                					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42370c = _t254;
                                                					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42370c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t313);
                                                					_t314 = 0;
                                                					do {
                                                						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                							if(_t314 != 0x20) {
                                                								_v16 = _t282;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004063D2(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                						}
                                                						_t314 = _t314 + 1;
                                                					} while (_t314 < 0x21);
                                                					_t315 = _a16;
                                                					_t283 = _v16;
                                                					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                					_push(0x15);
                                                					E00404345(_a4);
                                                					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                					_push(0x16);
                                                					E00404345(_a4);
                                                					_t316 = 0;
                                                					_t284 = 0;
                                                					if( *0x42a28c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t302 = _v20 + 8;
                                                						_v28 = _t302;
                                                						do {
                                                							_t270 =  &(_t302[0x10]);
                                                							if( *_t270 != 0) {
                                                								_v60 = _t270;
                                                								_t271 =  *_t302;
                                                								_t294 = 0x20;
                                                								_v84 = _t284;
                                                								_v80 = 0xffff0002;
                                                								_v76 = 0xd;
                                                								_v64 = _t294;
                                                								_v40 = _t316;
                                                								_v68 = _t271 & _t294;
                                                								if((_t271 & 0x00000002) == 0) {
                                                									if((_t271 & 0x00000004) == 0) {
                                                										_t273 = SendMessageW(_v8, 0x1132, 0,  &_v84); // executed
                                                										 *( *0x423720 + _t316 * 4) = _t273;
                                                									} else {
                                                										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                									}
                                                								} else {
                                                									_v76 = 0x4d;
                                                									_v44 = 1;
                                                									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                									_v32 = 1;
                                                									 *( *0x423720 + _t316 * 4) = _t276;
                                                									_t284 =  *( *0x423720 + _t316 * 4);
                                                								}
                                                							}
                                                							_t316 = _t316 + 1;
                                                							_t302 =  &(_v28[0x818]);
                                                							_v28 = _t302;
                                                						} while (_t316 <  *0x42a28c);
                                                						if(_v32 != 0) {
                                                							L20:
                                                							if(_v16 != 0) {
                                                								E0040437A(_v8);
                                                								_t282 = 0;
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E0040437A(_v12);
                                                								L91:
                                                								return E004043AC(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}





























































                                                0x00404d9f
                                                0x00404db0
                                                0x00404db5
                                                0x00404dbd
                                                0x00404dc3
                                                0x00404dcb
                                                0x00404dd9
                                                0x00404ddc
                                                0x00404ffd
                                                0x00405004
                                                0x00405018
                                                0x00405006
                                                0x00405008
                                                0x0040500b
                                                0x0040500c
                                                0x00405013
                                                0x00405013
                                                0x00405024
                                                0x00405032
                                                0x00405035
                                                0x0040504b
                                                0x004050c0
                                                0x004050c3
                                                0x004050c5
                                                0x004050cf
                                                0x004050dd
                                                0x004050dd
                                                0x004050df
                                                0x004050e9
                                                0x004050ef
                                                0x004050f2
                                                0x004050f5
                                                0x00405110
                                                0x004050f7
                                                0x00405101
                                                0x00405101
                                                0x004050f5
                                                0x004050e9
                                                0x00000000
                                                0x004050c3
                                                0x00405050
                                                0x0040505b
                                                0x00405060
                                                0x00405067
                                                0x0040506c
                                                0x00405070
                                                0x0040507b
                                                0x0040507b
                                                0x0040507f
                                                0x00405083
                                                0x00405087
                                                0x0040509a
                                                0x00405089
                                                0x00405089
                                                0x00405090
                                                0x00405096
                                                0x00405092
                                                0x00405092
                                                0x00405092
                                                0x00405090
                                                0x0040509e
                                                0x004050a0
                                                0x004050b3
                                                0x004050b6
                                                0x004050b9
                                                0x004050b9
                                                0x00405083
                                                0x00000000
                                                0x00405070
                                                0x00405052
                                                0x00405059
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405113
                                                0x00405113
                                                0x0040511a
                                                0x0040518b
                                                0x00405193
                                                0x0040519b
                                                0x0040519b
                                                0x004051a4
                                                0x004051a6
                                                0x004051ad
                                                0x004051b0
                                                0x004051b0
                                                0x004051b6
                                                0x004051bd
                                                0x004051c0
                                                0x004051c0
                                                0x004051c6
                                                0x004051cc
                                                0x004051d2
                                                0x004051d2
                                                0x004051df
                                                0x00405335
                                                0x0040533c
                                                0x00405359
                                                0x0040535f
                                                0x00405371
                                                0x00405371
                                                0x00000000
                                                0x004051e5
                                                0x004051e7
                                                0x004051ec
                                                0x004051f1
                                                0x004051f6
                                                0x004051f8
                                                0x004051f8
                                                0x004051f9
                                                0x004051fa
                                                0x004051fc
                                                0x004051fc
                                                0x00405204
                                                0x00405245
                                                0x00405247
                                                0x00405257
                                                0x0040525a
                                                0x0040525f
                                                0x00405266
                                                0x00405269
                                                0x0040530b
                                                0x00405311
                                                0x0040531f
                                                0x00405330
                                                0x00405330
                                                0x00000000
                                                0x0040531f
                                                0x0040526f
                                                0x00405272
                                                0x00405278
                                                0x0040527d
                                                0x0040527f
                                                0x00405281
                                                0x00405287
                                                0x0040528e
                                                0x00405293
                                                0x0040529a
                                                0x0040529d
                                                0x0040529d
                                                0x004052a4
                                                0x004052b0
                                                0x004052b4
                                                0x004052b6
                                                0x004052b6
                                                0x004052a6
                                                0x004052a8
                                                0x004052a8
                                                0x004052d6
                                                0x004052e2
                                                0x004052f1
                                                0x004052f1
                                                0x004052f3
                                                0x004052f6
                                                0x004052ff
                                                0x00000000
                                                0x00405206
                                                0x00405211
                                                0x00405214
                                                0x00405219
                                                0x0040521b
                                                0x0040521f
                                                0x0040522f
                                                0x00405239
                                                0x0040523b
                                                0x0040523e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405221
                                                0x00405221
                                                0x00405227
                                                0x00405229
                                                0x00405229
                                                0x0040522a
                                                0x0040522b
                                                0x00000000
                                                0x00405221
                                                0x00405204
                                                0x004051df
                                                0x00405122
                                                0x00000000
                                                0x00405138
                                                0x00405142
                                                0x00405147
                                                0x00000000
                                                0x00000000
                                                0x00405159
                                                0x0040515e
                                                0x0040516a
                                                0x0040516a
                                                0x0040516c
                                                0x0040517b
                                                0x0040517d
                                                0x00405181
                                                0x00405184
                                                0x00000000
                                                0x00405184
                                                0x00405122
                                                0x00404de2
                                                0x00404de7
                                                0x00404df0
                                                0x00404df7
                                                0x00404e05
                                                0x00404e10
                                                0x00404e16
                                                0x00404e24
                                                0x00404e38
                                                0x00404e3d
                                                0x00404e4a
                                                0x00404e4f
                                                0x00404e65
                                                0x00404e76
                                                0x00404e83
                                                0x00404e83
                                                0x00404e86
                                                0x00404e8c
                                                0x00404e8e
                                                0x00404e91
                                                0x00404e96
                                                0x00404e9b
                                                0x00404e9d
                                                0x00404e9d
                                                0x00404ebd
                                                0x00404ebd
                                                0x00404ebf
                                                0x00404ec0
                                                0x00404ec5
                                                0x00404ec8
                                                0x00404ecb
                                                0x00404ecf
                                                0x00404ed4
                                                0x00404ed9
                                                0x00404edd
                                                0x00404ee2
                                                0x00404ee7
                                                0x00404ee9
                                                0x00404ef1
                                                0x00404fbc
                                                0x00404fcf
                                                0x00000000
                                                0x00404ef7
                                                0x00404efa
                                                0x00404efd
                                                0x00404f00
                                                0x00404f00
                                                0x00404f07
                                                0x00404f0d
                                                0x00404f10
                                                0x00404f16
                                                0x00404f17
                                                0x00404f1c
                                                0x00404f25
                                                0x00404f2c
                                                0x00404f2f
                                                0x00404f32
                                                0x00404f35
                                                0x00404f71
                                                0x00404f92
                                                0x00404f9a
                                                0x00404f73
                                                0x00404f80
                                                0x00404f80
                                                0x00404f37
                                                0x00404f3a
                                                0x00404f49
                                                0x00404f53
                                                0x00404f5b
                                                0x00404f62
                                                0x00404f6a
                                                0x00404f6a
                                                0x00404f35
                                                0x00404fa0
                                                0x00404fa1
                                                0x00404fad
                                                0x00404fad
                                                0x00404fba
                                                0x00404fd5
                                                0x00404fd9
                                                0x00404ff6
                                                0x00404ffb
                                                0x00000000
                                                0x00404fdb
                                                0x00404fe0
                                                0x00404fe9
                                                0x00405373
                                                0x00405385
                                                0x00405385
                                                0x00404fd9
                                                0x00000000
                                                0x00404fba
                                                0x00404ef1

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404DA8
                                                • GetDlgItem.USER32 ref: 00404DB3
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DFD
                                                • LoadBitmapW.USER32(0000006E), ref: 00404E10
                                                • SetWindowLongW.USER32 ref: 00404E29
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E3D
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E4F
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404E65
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E71
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E83
                                                • DeleteObject.GDI32(00000000), ref: 00404E86
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EB1
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EBD
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F53
                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404F7E
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F92
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404FC1
                                                • SetWindowLongW.USER32 ref: 00404FCF
                                                • ShowWindow.USER32(?,00000005), ref: 00404FE0
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 004050DD
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405142
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405157
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040517B
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040519B
                                                • ImageList_Destroy.COMCTL32(?), ref: 004051B0
                                                • GlobalFree.KERNEL32 ref: 004051C0
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405239
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 004052E2
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004052F1
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405311
                                                • ShowWindow.USER32(?,00000000), ref: 0040535F
                                                • GetDlgItem.USER32 ref: 0040536A
                                                • ShowWindow.USER32(00000000), ref: 00405371
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 1638840714-813528018
                                                • Opcode ID: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                • Instruction ID: 31ae2990ecb9e768136dc40aca02b7f59ce629e1f3cadc681249b7cbd6abf0de
                                                • Opcode Fuzzy Hash: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                • Instruction Fuzzy Hash: 09027DB0A00609EFDB209F54DC45AAE7BB5FB44354F10817AE610BA2E0C7798E52CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E10001B18() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				WCHAR* _v44;
                                                				signed int _v48;
                                                				void* _v52;
                                                				intOrPtr _v56;
                                                				WCHAR* _t199;
                                                				signed int _t202;
                                                				void* _t204;
                                                				void* _t206;
                                                				WCHAR* _t208;
                                                				void* _t216;
                                                				struct HINSTANCE__* _t217;
                                                				struct HINSTANCE__* _t218;
                                                				struct HINSTANCE__* _t220;
                                                				signed short _t222;
                                                				struct HINSTANCE__* _t225;
                                                				struct HINSTANCE__* _t227;
                                                				void* _t228;
                                                				intOrPtr* _t229;
                                                				void* _t240;
                                                				signed char _t241;
                                                				signed int _t242;
                                                				void* _t246;
                                                				struct HINSTANCE__* _t248;
                                                				void* _t249;
                                                				signed int _t251;
                                                				short* _t253;
                                                				signed int _t259;
                                                				void* _t260;
                                                				signed int _t263;
                                                				signed int _t266;
                                                				signed int _t267;
                                                				signed int _t272;
                                                				signed int _t273;
                                                				signed int _t274;
                                                				signed int _t275;
                                                				void* _t278;
                                                				void* _t282;
                                                				struct HINSTANCE__* _t284;
                                                				signed int _t287;
                                                				void _t288;
                                                				signed int _t289;
                                                				signed int _t301;
                                                				signed int _t302;
                                                				signed short _t308;
                                                				signed int _t309;
                                                				WCHAR* _t310;
                                                				WCHAR* _t312;
                                                				WCHAR* _t313;
                                                				struct HINSTANCE__* _t314;
                                                				void* _t316;
                                                				signed int _t318;
                                                				void* _t319;
                                                
                                                				_t284 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t319 = 0;
                                                				_v48 = 0;
                                                				_t199 = E1000121B();
                                                				_v24 = _t199;
                                                				_v28 = _t199;
                                                				_v44 = E1000121B();
                                                				_t309 = E10001243();
                                                				_v52 = _t309;
                                                				_v12 = _t309;
                                                				while(1) {
                                                					_t202 = _v32;
                                                					_v56 = _t202;
                                                					if(_t202 != _t284 && _t319 == _t284) {
                                                						break;
                                                					}
                                                					_t308 =  *_t309;
                                                					_t287 = _t308 & 0x0000ffff;
                                                					_t204 = _t287 - _t284;
                                                					if(_t204 == 0) {
                                                						_t33 =  &_v32;
                                                						 *_t33 = _v32 | 0xffffffff;
                                                						__eflags =  *_t33;
                                                						L17:
                                                						_t206 = _v56 - _t284;
                                                						if(_t206 == 0) {
                                                							__eflags = _t319 - _t284;
                                                							 *_v28 = _t284;
                                                							if(_t319 == _t284) {
                                                								_t246 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t319 = _t246;
                                                								 *(_t319 + 0x1010) = _t284;
                                                								 *(_t319 + 0x1014) = _t284;
                                                							}
                                                							_t288 = _v36;
                                                							_t43 = _t319 + 8; // 0x8
                                                							_t208 = _t43;
                                                							_t44 = _t319 + 0x808; // 0x808
                                                							_t310 = _t44;
                                                							 *_t319 = _t288;
                                                							_t289 = _t288 - _t284;
                                                							__eflags = _t289;
                                                							 *_t208 = _t284;
                                                							 *_t310 = _t284;
                                                							 *(_t319 + 0x1008) = _t284;
                                                							 *(_t319 + 0x100c) = _t284;
                                                							 *(_t319 + 4) = _t284;
                                                							if(_t289 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L39;
                                                								}
                                                								_t316 = 0;
                                                								GlobalFree(_t319);
                                                								_t319 = E10001311(_v24);
                                                								__eflags = _t319 - _t284;
                                                								if(_t319 == _t284) {
                                                									goto L39;
                                                								} else {
                                                									goto L32;
                                                								}
                                                								while(1) {
                                                									L32:
                                                									_t240 =  *(_t319 + 0x1ca0);
                                                									__eflags = _t240 - _t284;
                                                									if(_t240 == _t284) {
                                                										break;
                                                									}
                                                									_t316 = _t319;
                                                									_t319 = _t240;
                                                									__eflags = _t319 - _t284;
                                                									if(_t319 != _t284) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t316 - _t284;
                                                								if(_t316 != _t284) {
                                                									 *(_t316 + 0x1ca0) = _t284;
                                                								}
                                                								_t241 =  *(_t319 + 0x1010);
                                                								__eflags = _t241 & 0x00000008;
                                                								if((_t241 & 0x00000008) == 0) {
                                                									_t242 = _t241 | 0x00000002;
                                                									__eflags = _t242;
                                                									 *(_t319 + 0x1010) = _t242;
                                                								} else {
                                                									_t319 = E1000158F(_t319);
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L39;
                                                							} else {
                                                								_t301 = _t289 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									L28:
                                                									lstrcpyW(_t208, _v44);
                                                									L29:
                                                									lstrcpyW(_t310, _v24);
                                                									L39:
                                                									_v12 = _v12 + 2;
                                                									_v28 = _v24;
                                                									L63:
                                                									if(_v32 != 0xffffffff) {
                                                										_t309 = _v12;
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								_t302 = _t301 - 1;
                                                								__eflags = _t302;
                                                								if(_t302 == 0) {
                                                									goto L29;
                                                								}
                                                								__eflags = _t302 != 1;
                                                								if(_t302 != 1) {
                                                									goto L39;
                                                								}
                                                								goto L28;
                                                							}
                                                						}
                                                						if(_t206 != 1) {
                                                							goto L39;
                                                						}
                                                						_t248 = _v16;
                                                						if(_v40 == _t284) {
                                                							_t248 = _t248 - 1;
                                                						}
                                                						 *(_t319 + 0x1014) = _t248;
                                                						goto L39;
                                                					}
                                                					_t249 = _t204 - 0x23;
                                                					if(_t249 == 0) {
                                                						__eflags = _t309 - _v52;
                                                						if(_t309 <= _v52) {
                                                							L15:
                                                							_v32 = _t284;
                                                							_v36 = _t284;
                                                							goto L17;
                                                						}
                                                						__eflags =  *((short*)(_t309 - 2)) - 0x3a;
                                                						if( *((short*)(_t309 - 2)) != 0x3a) {
                                                							goto L15;
                                                						}
                                                						__eflags = _v32 - _t284;
                                                						if(_v32 == _t284) {
                                                							L40:
                                                							_t251 = _v32 - _t284;
                                                							__eflags = _t251;
                                                							if(_t251 == 0) {
                                                								__eflags = _t287 - 0x2a;
                                                								if(_t287 == 0x2a) {
                                                									_v36 = 2;
                                                									L61:
                                                									_t309 = _v12;
                                                									_v28 = _v24;
                                                									_t284 = 0;
                                                									__eflags = 0;
                                                									L62:
                                                									_t318 = _t309 + 2;
                                                									__eflags = _t318;
                                                									_v12 = _t318;
                                                									goto L63;
                                                								}
                                                								__eflags = _t287 - 0x2d;
                                                								if(_t287 == 0x2d) {
                                                									L131:
                                                									__eflags = _t308 - 0x2d;
                                                									if(_t308 != 0x2d) {
                                                										L134:
                                                										_t253 = _t309 + 2;
                                                										__eflags =  *_t253 - 0x3a;
                                                										if( *_t253 != 0x3a) {
                                                											L141:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 = _t308;
                                                											goto L62;
                                                										}
                                                										__eflags = _t308 - 0x2d;
                                                										if(_t308 == 0x2d) {
                                                											goto L141;
                                                										}
                                                										_v36 = 1;
                                                										L137:
                                                										_v12 = _t253;
                                                										__eflags = _v28 - _v24;
                                                										if(_v28 <= _v24) {
                                                											 *_v44 = _t284;
                                                										} else {
                                                											 *_v28 = _t284;
                                                											lstrcpyW(_v44, _v24);
                                                										}
                                                										goto L61;
                                                									}
                                                									_t253 = _t309 + 2;
                                                									__eflags =  *_t253 - 0x3e;
                                                									if( *_t253 != 0x3e) {
                                                										goto L134;
                                                									}
                                                									_v36 = 3;
                                                									goto L137;
                                                								}
                                                								__eflags = _t287 - 0x3a;
                                                								if(_t287 != 0x3a) {
                                                									goto L141;
                                                								}
                                                								goto L131;
                                                							}
                                                							_t259 = _t251 - 1;
                                                							__eflags = _t259;
                                                							if(_t259 == 0) {
                                                								L74:
                                                								_t260 = _t287 - 0x22;
                                                								__eflags = _t260 - 0x55;
                                                								if(_t260 > 0x55) {
                                                									goto L61;
                                                								}
                                                								switch( *((intOrPtr*)(( *(_t260 + 0x10002230) & 0x000000ff) * 4 +  &M100021CC))) {
                                                									case 0:
                                                										__ecx = _v24;
                                                										__edi = _v12;
                                                										while(1) {
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											L115:
                                                											__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                											if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                												L120:
                                                												 *__ecx =  *__ecx & 0x00000000;
                                                												__ebx = E1000122C(_v24);
                                                												goto L91;
                                                											}
                                                											L116:
                                                											__eflags = __ax;
                                                											if(__ax == 0) {
                                                												goto L120;
                                                											}
                                                											__eflags = __ax - __dx;
                                                											if(__ax == __dx) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												__eflags = __edi;
                                                											}
                                                											__ax =  *__edi;
                                                											 *__ecx =  *__edi;
                                                											__ecx = __ecx + 1;
                                                											__ecx = __ecx + 1;
                                                											__edi = __edi + 1;
                                                											__edi = __edi + 1;
                                                											_v12 = __edi;
                                                											__ax =  *__edi;
                                                											__eflags = __ax - __dx;
                                                											if(__ax != __dx) {
                                                												goto L116;
                                                											}
                                                											goto L115;
                                                										}
                                                									case 1:
                                                										_v8 = 1;
                                                										goto L61;
                                                									case 2:
                                                										_v8 = _v8 | 0xffffffff;
                                                										goto L61;
                                                									case 3:
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v16 = _v16 + 1;
                                                										goto L79;
                                                									case 4:
                                                										__eflags = _v20;
                                                										if(_v20 != 0) {
                                                											goto L61;
                                                										}
                                                										_v12 = _v12 - 2;
                                                										__ebx = E1000121B();
                                                										 &_v12 = E10001A9F( &_v12);
                                                										__eax = E10001470(__edx, __eax, __edx, __ebx);
                                                										goto L91;
                                                									case 5:
                                                										L99:
                                                										_v20 = _v20 + 1;
                                                										goto L61;
                                                									case 6:
                                                										_push(7);
                                                										goto L107;
                                                									case 7:
                                                										_push(0x19);
                                                										goto L127;
                                                									case 8:
                                                										_push(0x15);
                                                										goto L127;
                                                									case 9:
                                                										_push(0x16);
                                                										goto L127;
                                                									case 0xa:
                                                										_push(0x18);
                                                										goto L127;
                                                									case 0xb:
                                                										_push(5);
                                                										goto L107;
                                                									case 0xc:
                                                										__eax = 0;
                                                										__eax = 1;
                                                										goto L85;
                                                									case 0xd:
                                                										_push(6);
                                                										goto L107;
                                                									case 0xe:
                                                										_push(2);
                                                										goto L107;
                                                									case 0xf:
                                                										_push(3);
                                                										goto L107;
                                                									case 0x10:
                                                										_push(0x17);
                                                										L127:
                                                										_pop(__ebx);
                                                										goto L92;
                                                									case 0x11:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										__eflags = __ebx - 0xb;
                                                										if(__ebx < 0xb) {
                                                											__ebx = __ebx + 0xa;
                                                										}
                                                										goto L91;
                                                									case 0x12:
                                                										__ebx = 0xffffffff;
                                                										goto L92;
                                                									case 0x13:
                                                										_v48 = _v48 + 1;
                                                										_push(4);
                                                										_pop(__eax);
                                                										goto L85;
                                                									case 0x14:
                                                										__eax = 0;
                                                										__eflags = 0;
                                                										goto L85;
                                                									case 0x15:
                                                										_push(4);
                                                										L107:
                                                										_pop(__eax);
                                                										L85:
                                                										__edi = _v16;
                                                										__ecx =  *(0x1000305c + __eax * 4);
                                                										__edi = _v16 << 5;
                                                										__edx = 0;
                                                										__edi = (_v16 << 5) + __esi;
                                                										__edx = 1;
                                                										__eflags = _v8 - 0xffffffff;
                                                										_v40 = 1;
                                                										 *(__edi + 0x1018) = __eax;
                                                										if(_v8 == 0xffffffff) {
                                                											L87:
                                                											__ecx = __edx;
                                                											L88:
                                                											__eflags = _v8 - __edx;
                                                											 *(__edi + 0x1028) = __ecx;
                                                											if(_v8 == __edx) {
                                                												__eax =  &_v12;
                                                												__eax = E10001A9F( &_v12);
                                                												__eax = __eax + 1;
                                                												__eflags = __eax;
                                                												_v8 = __eax;
                                                											}
                                                											__eax = _v8;
                                                											 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                											_t133 = _v16 + 0x81; // 0x81
                                                											_t133 = _t133 << 5;
                                                											__eax = 0;
                                                											__eflags = 0;
                                                											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                											 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                											goto L91;
                                                										}
                                                										__eflags = __ecx;
                                                										if(__ecx > 0) {
                                                											goto L88;
                                                										}
                                                										goto L87;
                                                									case 0x16:
                                                										_t262 =  *(_t319 + 0x1014);
                                                										__eflags = _t262 - _v16;
                                                										if(_t262 > _v16) {
                                                											_v16 = _t262;
                                                										}
                                                										_v8 = _v8 & 0x00000000;
                                                										_v20 = _v20 & 0x00000000;
                                                										_v36 - 3 = _t262 - (_v36 == 3);
                                                										if(_t262 != _v36 == 3) {
                                                											L79:
                                                											_v40 = 1;
                                                										}
                                                										goto L61;
                                                									case 0x17:
                                                										__eax =  &_v12;
                                                										__eax = E10001A9F( &_v12);
                                                										__ebx = __eax;
                                                										__ebx = __eax + 1;
                                                										L91:
                                                										__eflags = __ebx;
                                                										if(__ebx == 0) {
                                                											goto L61;
                                                										}
                                                										L92:
                                                										__eflags = _v20;
                                                										_v40 = 1;
                                                										if(_v20 != 0) {
                                                											L97:
                                                											__eflags = _v20 - 1;
                                                											if(_v20 == 1) {
                                                												__eax = _v16;
                                                												__eax = _v16 << 5;
                                                												__eflags = __eax;
                                                												 *(__eax + __esi + 0x102c) = __ebx;
                                                											}
                                                											goto L99;
                                                										}
                                                										_v16 = _v16 << 5;
                                                										_t141 = __esi + 0x1030; // 0x1030
                                                										__edi = (_v16 << 5) + _t141;
                                                										__eax =  *__edi;
                                                										__eflags = __eax - 0xffffffff;
                                                										if(__eax <= 0xffffffff) {
                                                											L95:
                                                											__eax = GlobalFree(__eax);
                                                											L96:
                                                											 *__edi = __ebx;
                                                											goto L97;
                                                										}
                                                										__eflags = __eax - 0x19;
                                                										if(__eax <= 0x19) {
                                                											goto L96;
                                                										}
                                                										goto L95;
                                                									case 0x18:
                                                										goto L61;
                                                								}
                                                							}
                                                							_t263 = _t259 - 1;
                                                							__eflags = _t263;
                                                							if(_t263 == 0) {
                                                								_v16 = _t284;
                                                								goto L74;
                                                							}
                                                							__eflags = _t263 != 1;
                                                							if(_t263 != 1) {
                                                								goto L141;
                                                							}
                                                							_t266 = _t287 - 0x21;
                                                							__eflags = _t266;
                                                							if(_t266 == 0) {
                                                								_v8 =  ~_v8;
                                                								goto L61;
                                                							}
                                                							_t267 = _t266 - 0x42;
                                                							__eflags = _t267;
                                                							if(_t267 == 0) {
                                                								L57:
                                                								__eflags = _v8 - 1;
                                                								if(_v8 != 1) {
                                                									_t92 = _t319 + 0x1010;
                                                									 *_t92 =  *(_t319 + 0x1010) &  !0x00000001;
                                                									__eflags =  *_t92;
                                                								} else {
                                                									 *(_t319 + 0x1010) =  *(_t319 + 0x1010) | 1;
                                                								}
                                                								_v8 = 1;
                                                								goto L61;
                                                							}
                                                							_t272 = _t267;
                                                							__eflags = _t272;
                                                							if(_t272 == 0) {
                                                								_push(0x20);
                                                								L56:
                                                								_pop(1);
                                                								goto L57;
                                                							}
                                                							_t273 = _t272 - 9;
                                                							__eflags = _t273;
                                                							if(_t273 == 0) {
                                                								_push(8);
                                                								goto L56;
                                                							}
                                                							_t274 = _t273 - 4;
                                                							__eflags = _t274;
                                                							if(_t274 == 0) {
                                                								_push(4);
                                                								goto L56;
                                                							}
                                                							_t275 = _t274 - 1;
                                                							__eflags = _t275;
                                                							if(_t275 == 0) {
                                                								_push(0x10);
                                                								goto L56;
                                                							}
                                                							__eflags = _t275 != 0;
                                                							if(_t275 != 0) {
                                                								goto L61;
                                                							}
                                                							_push(0x40);
                                                							goto L56;
                                                						}
                                                						goto L15;
                                                					}
                                                					_t278 = _t249 - 5;
                                                					if(_t278 == 0) {
                                                						__eflags = _v36 - 3;
                                                						_v32 = 1;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                						_v40 = _t284;
                                                						goto L17;
                                                					}
                                                					_t282 = _t278 - 1;
                                                					if(_t282 == 0) {
                                                						_v32 = 2;
                                                						_v8 = _t284;
                                                						_v20 = _t284;
                                                						goto L17;
                                                					}
                                                					if(_t282 != 0x16) {
                                                						goto L40;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L17;
                                                					}
                                                				}
                                                				GlobalFree(_v52);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v44);
                                                				if(_t319 == _t284 ||  *(_t319 + 0x100c) != _t284) {
                                                					L161:
                                                					return _t319;
                                                				} else {
                                                					_t216 =  *_t319 - 1;
                                                					if(_t216 == 0) {
                                                						_t178 = _t319 + 8; // 0x8
                                                						_t312 = _t178;
                                                						__eflags =  *_t312 - _t284;
                                                						if( *_t312 != _t284) {
                                                							_t217 = GetModuleHandleW(_t312);
                                                							__eflags = _t217 - _t284;
                                                							 *(_t319 + 0x1008) = _t217;
                                                							if(_t217 != _t284) {
                                                								L150:
                                                								_t183 = _t319 + 0x808; // 0x808
                                                								_t313 = _t183;
                                                								_t218 = E100015FF( *(_t319 + 0x1008), _t313);
                                                								__eflags = _t218 - _t284;
                                                								 *(_t319 + 0x100c) = _t218;
                                                								if(_t218 == _t284) {
                                                									__eflags =  *_t313 - 0x23;
                                                									if( *_t313 == 0x23) {
                                                										_t186 = _t319 + 0x80a; // 0x80a
                                                										_t222 = E10001311(_t186);
                                                										__eflags = _t222 - _t284;
                                                										if(_t222 != _t284) {
                                                											__eflags = _t222 & 0xffff0000;
                                                											if((_t222 & 0xffff0000) == 0) {
                                                												 *(_t319 + 0x100c) = GetProcAddress( *(_t319 + 0x1008), _t222 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v48 - _t284;
                                                								if(_v48 != _t284) {
                                                									L157:
                                                									_t313[lstrlenW(_t313)] = 0x57;
                                                									_t220 = E100015FF( *(_t319 + 0x1008), _t313);
                                                									__eflags = _t220 - _t284;
                                                									if(_t220 != _t284) {
                                                										L145:
                                                										 *(_t319 + 0x100c) = _t220;
                                                										goto L161;
                                                									}
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									L159:
                                                									if(__eflags != 0) {
                                                										goto L161;
                                                									}
                                                									L160:
                                                									_t197 = _t319 + 4;
                                                									 *_t197 =  *(_t319 + 4) | 0xffffffff;
                                                									__eflags =  *_t197;
                                                									goto L161;
                                                								} else {
                                                									__eflags =  *(_t319 + 0x100c) - _t284;
                                                									if( *(_t319 + 0x100c) != _t284) {
                                                										goto L161;
                                                									}
                                                									goto L157;
                                                								}
                                                							}
                                                							_t225 = LoadLibraryW(_t312);
                                                							__eflags = _t225 - _t284;
                                                							 *(_t319 + 0x1008) = _t225;
                                                							if(_t225 == _t284) {
                                                								goto L160;
                                                							}
                                                							goto L150;
                                                						}
                                                						_t179 = _t319 + 0x808; // 0x808
                                                						_t227 = E10001311(_t179);
                                                						 *(_t319 + 0x100c) = _t227;
                                                						__eflags = _t227 - _t284;
                                                						goto L159;
                                                					}
                                                					_t228 = _t216 - 1;
                                                					if(_t228 == 0) {
                                                						_t176 = _t319 + 0x808; // 0x808
                                                						_t229 = _t176;
                                                						__eflags =  *_t229 - _t284;
                                                						if( *_t229 == _t284) {
                                                							goto L161;
                                                						}
                                                						_t220 = E10001311(_t229);
                                                						L144:
                                                						goto L145;
                                                					}
                                                					if(_t228 != 1) {
                                                						goto L161;
                                                					}
                                                					_t80 = _t319 + 8; // 0x8
                                                					_t285 = _t80;
                                                					_t314 = E10001311(_t80);
                                                					 *(_t319 + 0x1008) = _t314;
                                                					if(_t314 == 0) {
                                                						goto L160;
                                                					}
                                                					 *(_t319 + 0x104c) =  *(_t319 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1050)) = E1000122C(_t285);
                                                					 *(_t319 + 0x103c) =  *(_t319 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t319 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t319 + 0x1038)) = 1;
                                                					_t89 = _t319 + 0x808; // 0x808
                                                					_t220 =  *(_t314->i + E10001311(_t89) * 4);
                                                					goto L144;
                                                				}
                                                			}
































































                                                0x10001b20
                                                0x10001b23
                                                0x10001b26
                                                0x10001b29
                                                0x10001b2c
                                                0x10001b2f
                                                0x10001b32
                                                0x10001b34
                                                0x10001b37
                                                0x10001b3c
                                                0x10001b3f
                                                0x10001b47
                                                0x10001b4f
                                                0x10001b51
                                                0x10001b54
                                                0x10001b5c
                                                0x10001b5c
                                                0x10001b61
                                                0x10001b64
                                                0x00000000
                                                0x00000000
                                                0x10001b6e
                                                0x10001b71
                                                0x10001b76
                                                0x10001b78
                                                0x10001beb
                                                0x10001beb
                                                0x10001beb
                                                0x10001bef
                                                0x10001bf2
                                                0x10001bf4
                                                0x10001c16
                                                0x10001c18
                                                0x10001c1b
                                                0x10001c24
                                                0x10001c2a
                                                0x10001c2c
                                                0x10001c32
                                                0x10001c32
                                                0x10001c38
                                                0x10001c3b
                                                0x10001c3b
                                                0x10001c3e
                                                0x10001c3e
                                                0x10001c44
                                                0x10001c46
                                                0x10001c46
                                                0x10001c48
                                                0x10001c4b
                                                0x10001c4e
                                                0x10001c54
                                                0x10001c5a
                                                0x10001c5d
                                                0x10001c81
                                                0x10001c84
                                                0x00000000
                                                0x00000000
                                                0x10001c87
                                                0x10001c89
                                                0x10001c97
                                                0x10001c9a
                                                0x10001c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001c9e
                                                0x10001ca4
                                                0x10001ca6
                                                0x00000000
                                                0x00000000
                                                0x10001ca8
                                                0x10001caa
                                                0x10001cac
                                                0x10001cae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001cae
                                                0x10001cb0
                                                0x10001cb2
                                                0x10001cb4
                                                0x10001cb4
                                                0x10001cba
                                                0x10001cc0
                                                0x10001cc2
                                                0x10001cd6
                                                0x10001cd6
                                                0x10001cd8
                                                0x10001cc4
                                                0x10001cca
                                                0x10001ccd
                                                0x10001ccd
                                                0x00000000
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c5f
                                                0x10001c60
                                                0x10001c68
                                                0x10001c6c
                                                0x10001c72
                                                0x10001c76
                                                0x10001cde
                                                0x10001ce1
                                                0x10001ce5
                                                0x10001d70
                                                0x10001d74
                                                0x10001b59
                                                0x00000000
                                                0x10001b59
                                                0x00000000
                                                0x10001d74
                                                0x10001c62
                                                0x10001c62
                                                0x10001c63
                                                0x00000000
                                                0x00000000
                                                0x10001c65
                                                0x10001c66
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001c66
                                                0x10001c5d
                                                0x10001bf7
                                                0x00000000
                                                0x00000000
                                                0x10001c00
                                                0x10001c03
                                                0x10001c10
                                                0x10001c10
                                                0x10001c05
                                                0x00000000
                                                0x10001c05
                                                0x10001b7a
                                                0x10001b7d
                                                0x10001bce
                                                0x10001bd1
                                                0x10001be3
                                                0x10001be3
                                                0x10001be6
                                                0x00000000
                                                0x10001be6
                                                0x10001bd3
                                                0x10001bd8
                                                0x00000000
                                                0x00000000
                                                0x10001bda
                                                0x10001bdd
                                                0x10001ced
                                                0x10001cf0
                                                0x10001cf0
                                                0x10001cf2
                                                0x10002048
                                                0x1000204b
                                                0x100020b2
                                                0x10001d60
                                                0x10001d63
                                                0x10001d66
                                                0x10001d69
                                                0x10001d69
                                                0x10001d6b
                                                0x10001d6c
                                                0x10001d6c
                                                0x10001d6d
                                                0x00000000
                                                0x10001d6d
                                                0x1000204d
                                                0x10002050
                                                0x10002057
                                                0x10002057
                                                0x1000205b
                                                0x1000206f
                                                0x1000206f
                                                0x10002072
                                                0x10002076
                                                0x100020be
                                                0x100020c1
                                                0x100020c5
                                                0x00000000
                                                0x100020c5
                                                0x10002078
                                                0x1000207c
                                                0x00000000
                                                0x00000000
                                                0x1000207e
                                                0x10002085
                                                0x10002085
                                                0x1000208b
                                                0x1000208e
                                                0x100020aa
                                                0x10002090
                                                0x10002099
                                                0x1000209c
                                                0x1000209c
                                                0x00000000
                                                0x1000208e
                                                0x1000205d
                                                0x10002060
                                                0x10002064
                                                0x00000000
                                                0x00000000
                                                0x10002066
                                                0x00000000
                                                0x10002066
                                                0x10002052
                                                0x10002055
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002055
                                                0x10001cf8
                                                0x10001cf8
                                                0x10001cf9
                                                0x10001e29
                                                0x10001e29
                                                0x10001e2e
                                                0x10001e31
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x00000000
                                                0x10001fe5
                                                0x10001fe8
                                                0x10001feb
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x10001ff8
                                                0x10001ff8
                                                0x10001ffc
                                                0x10002014
                                                0x10002017
                                                0x10002021
                                                0x00000000
                                                0x10002021
                                                0x10001ffe
                                                0x10001ffe
                                                0x10002001
                                                0x00000000
                                                0x00000000
                                                0x10002003
                                                0x10002006
                                                0x10002008
                                                0x10002009
                                                0x10002009
                                                0x10002009
                                                0x1000200a
                                                0x1000200d
                                                0x10002010
                                                0x10002011
                                                0x10001feb
                                                0x10001fec
                                                0x10001fed
                                                0x10001ff0
                                                0x10001ff3
                                                0x10001ff6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001ff6
                                                0x00000000
                                                0x10001e85
                                                0x00000000
                                                0x00000000
                                                0x10001e91
                                                0x00000000
                                                0x00000000
                                                0x10001e78
                                                0x10001e7c
                                                0x10001e80
                                                0x00000000
                                                0x00000000
                                                0x10001fb6
                                                0x10001fba
                                                0x00000000
                                                0x00000000
                                                0x10001fc0
                                                0x10001fc9
                                                0x10001fd0
                                                0x10001fd8
                                                0x00000000
                                                0x00000000
                                                0x10001f53
                                                0x10001f53
                                                0x00000000
                                                0x00000000
                                                0x10001e9a
                                                0x00000000
                                                0x00000000
                                                0x10002040
                                                0x00000000
                                                0x00000000
                                                0x10002030
                                                0x00000000
                                                0x00000000
                                                0x10002034
                                                0x00000000
                                                0x00000000
                                                0x1000203c
                                                0x00000000
                                                0x00000000
                                                0x10001f76
                                                0x00000000
                                                0x00000000
                                                0x10001f5b
                                                0x10001f5d
                                                0x00000000
                                                0x00000000
                                                0x10001f7e
                                                0x00000000
                                                0x00000000
                                                0x10001f63
                                                0x00000000
                                                0x00000000
                                                0x10001f67
                                                0x00000000
                                                0x00000000
                                                0x10002038
                                                0x10002042
                                                0x10002042
                                                0x00000000
                                                0x00000000
                                                0x10001f86
                                                0x10001f8a
                                                0x10001f8f
                                                0x10001f92
                                                0x10001f93
                                                0x10001f96
                                                0x10001f9c
                                                0x10001f9c
                                                0x00000000
                                                0x00000000
                                                0x10002028
                                                0x00000000
                                                0x00000000
                                                0x10001f6b
                                                0x10001f6e
                                                0x10001f70
                                                0x00000000
                                                0x00000000
                                                0x10001ea1
                                                0x10001ea1
                                                0x00000000
                                                0x00000000
                                                0x10001f7a
                                                0x10001f80
                                                0x10001f80
                                                0x10001ea3
                                                0x10001ea3
                                                0x10001ea6
                                                0x10001ead
                                                0x10001eb0
                                                0x10001eb2
                                                0x10001eb4
                                                0x10001eb5
                                                0x10001eb9
                                                0x10001ebc
                                                0x10001ec2
                                                0x10001ec8
                                                0x10001ec8
                                                0x10001eca
                                                0x10001eca
                                                0x10001ecd
                                                0x10001ed3
                                                0x10001ed5
                                                0x10001ed9
                                                0x10001ede
                                                0x10001ede
                                                0x10001ee0
                                                0x10001ee0
                                                0x10001ee3
                                                0x10001ee6
                                                0x10001eef
                                                0x10001ef5
                                                0x10001ef8
                                                0x10001ef8
                                                0x10001efa
                                                0x10001efd
                                                0x10001f03
                                                0x00000000
                                                0x10001f03
                                                0x10001ec4
                                                0x10001ec6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e45
                                                0x10001e4b
                                                0x10001e4e
                                                0x10001e50
                                                0x10001e50
                                                0x10001e53
                                                0x10001e57
                                                0x10001e64
                                                0x10001e66
                                                0x10001e6c
                                                0x10001e6c
                                                0x10001e6c
                                                0x00000000
                                                0x00000000
                                                0x10001fa4
                                                0x10001fa8
                                                0x10001fad
                                                0x10001fb0
                                                0x10001f09
                                                0x10001f09
                                                0x10001f0b
                                                0x00000000
                                                0x00000000
                                                0x10001f11
                                                0x10001f11
                                                0x10001f15
                                                0x10001f1c
                                                0x10001f40
                                                0x10001f40
                                                0x10001f44
                                                0x10001f46
                                                0x10001f49
                                                0x10001f49
                                                0x10001f4c
                                                0x10001f4c
                                                0x00000000
                                                0x10001f44
                                                0x10001f21
                                                0x10001f24
                                                0x10001f24
                                                0x10001f2b
                                                0x10001f2d
                                                0x10001f30
                                                0x10001f37
                                                0x10001f38
                                                0x10001f3e
                                                0x10001f3e
                                                0x00000000
                                                0x10001f3e
                                                0x10001f32
                                                0x10001f35
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001e3e
                                                0x10001cff
                                                0x10001cff
                                                0x10001d00
                                                0x10001e26
                                                0x00000000
                                                0x10001e26
                                                0x10001d06
                                                0x10001d07
                                                0x00000000
                                                0x00000000
                                                0x10001d0f
                                                0x10001d0f
                                                0x10001d12
                                                0x10001d5d
                                                0x00000000
                                                0x10001d5d
                                                0x10001d14
                                                0x10001d14
                                                0x10001d17
                                                0x10001d41
                                                0x10001d44
                                                0x10001d47
                                                0x10001e18
                                                0x10001e18
                                                0x10001e18
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001d4d
                                                0x10001e1e
                                                0x00000000
                                                0x10001e1e
                                                0x10001d1a
                                                0x10001d1a
                                                0x10001d1b
                                                0x10001d3e
                                                0x10001d40
                                                0x10001d40
                                                0x00000000
                                                0x10001d40
                                                0x10001d1d
                                                0x10001d1d
                                                0x10001d20
                                                0x10001d3a
                                                0x00000000
                                                0x10001d3a
                                                0x10001d22
                                                0x10001d22
                                                0x10001d25
                                                0x10001d36
                                                0x00000000
                                                0x10001d36
                                                0x10001d27
                                                0x10001d27
                                                0x10001d28
                                                0x10001d32
                                                0x00000000
                                                0x10001d32
                                                0x10001d2b
                                                0x10001d2c
                                                0x00000000
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001d2e
                                                0x00000000
                                                0x10001bdd
                                                0x10001b7f
                                                0x10001b82
                                                0x10001bb1
                                                0x10001bb5
                                                0x10001bbc
                                                0x10001bc3
                                                0x10001bc6
                                                0x10001bc9
                                                0x00000000
                                                0x10001bc9
                                                0x10001b84
                                                0x10001b85
                                                0x10001ba0
                                                0x10001ba7
                                                0x10001baa
                                                0x00000000
                                                0x10001baa
                                                0x10001b8a
                                                0x00000000
                                                0x10001b90
                                                0x10001b90
                                                0x10001b97
                                                0x00000000
                                                0x10001b97
                                                0x10001b8a
                                                0x10001d83
                                                0x10001d88
                                                0x10001d8d
                                                0x10001d91
                                                0x100021c5
                                                0x100021cb
                                                0x10001da3
                                                0x10001da5
                                                0x10001da6
                                                0x100020ee
                                                0x100020ee
                                                0x100020f1
                                                0x100020f4
                                                0x10002111
                                                0x10002117
                                                0x10002119
                                                0x1000211f
                                                0x10002136
                                                0x10002136
                                                0x10002136
                                                0x10002143
                                                0x10002149
                                                0x1000214c
                                                0x10002152
                                                0x10002154
                                                0x10002158
                                                0x1000215a
                                                0x10002161
                                                0x10002166
                                                0x10002169
                                                0x1000216b
                                                0x10002170
                                                0x10002182
                                                0x10002182
                                                0x10002170
                                                0x10002169
                                                0x10002158
                                                0x10002188
                                                0x1000218b
                                                0x10002195
                                                0x1000219d
                                                0x100021aa
                                                0x100021b0
                                                0x100021b3
                                                0x100020e3
                                                0x100020e3
                                                0x00000000
                                                0x100020e3
                                                0x100021b9
                                                0x100021bf
                                                0x100021bf
                                                0x00000000
                                                0x00000000
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x100021c1
                                                0x00000000
                                                0x1000218d
                                                0x1000218d
                                                0x10002193
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002193
                                                0x1000218b
                                                0x10002122
                                                0x10002128
                                                0x1000212a
                                                0x10002130
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10002130
                                                0x100020f6
                                                0x100020fd
                                                0x10002103
                                                0x10002109
                                                0x00000000
                                                0x10002109
                                                0x10001dac
                                                0x10001dad
                                                0x100020cd
                                                0x100020cd
                                                0x100020d3
                                                0x100020d6
                                                0x00000000
                                                0x00000000
                                                0x100020dd
                                                0x100020e2
                                                0x00000000
                                                0x100020e2
                                                0x10001db4
                                                0x00000000
                                                0x00000000
                                                0x10001dba
                                                0x10001dba
                                                0x10001dc3
                                                0x10001dc8
                                                0x10001dce
                                                0x00000000
                                                0x00000000
                                                0x10001dd4
                                                0x10001de1
                                                0x10001de7
                                                0x10001df1
                                                0x10001df7
                                                0x10001dff
                                                0x10001e0f
                                                0x00000000
                                                0x10001e0f

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                • lstrcpyW.KERNEL32 ref: 10001C6C
                                                • lstrcpyW.KERNEL32 ref: 10001C76
                                                • GlobalFree.KERNEL32 ref: 10001C89
                                                • GlobalFree.KERNEL32 ref: 10001D83
                                                • GlobalFree.KERNEL32 ref: 10001D88
                                                • GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001F38
                                                • lstrcpyW.KERNEL32 ref: 1000209C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc
                                                • String ID:
                                                • API String ID: 4227406936-0
                                                • Opcode ID: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                • Opcode Fuzzy Hash: 5a24c136153c29b9d98a91a4f463aeb2504b823c6cdae7135cdbbdb8769d9cc1
                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 773 405abe-405ae4 call 405d89 776 405ae6-405af8 DeleteFileW 773->776 777 405afd-405b04 773->777 778 405c7a-405c7e 776->778 779 405b06-405b08 777->779 780 405b17-405b27 call 4063b0 777->780 781 405c28-405c2d 779->781 782 405b0e-405b11 779->782 786 405b36-405b37 call 405ccd 780->786 787 405b29-405b34 lstrcatW 780->787 781->778 785 405c2f-405c32 781->785 782->780 782->781 788 405c34-405c3a 785->788 789 405c3c-405c44 call 4066f3 785->789 790 405b3c-405b40 786->790 787->790 788->778 789->778 797 405c46-405c5a call 405c81 call 405a76 789->797 793 405b42-405b4a 790->793 794 405b4c-405b52 lstrcatW 790->794 793->794 796 405b57-405b73 lstrlenW FindFirstFileW 793->796 794->796 798 405b79-405b81 796->798 799 405c1d-405c21 796->799 813 405c72-405c75 call 405414 797->813 814 405c5c-405c5f 797->814 803 405ba1-405bb5 call 4063b0 798->803 804 405b83-405b8b 798->804 799->781 802 405c23 799->802 802->781 815 405bb7-405bbf 803->815 816 405bcc-405bd7 call 405a76 803->816 807 405c00-405c10 FindNextFileW 804->807 808 405b8d-405b95 804->808 807->798 812 405c16-405c17 FindClose 807->812 808->803 809 405b97-405b9f 808->809 809->803 809->807 812->799 813->778 814->788 817 405c61-405c70 call 405414 call 406176 814->817 815->807 818 405bc1-405bca call 405abe 815->818 826 405bf8-405bfb call 405414 816->826 827 405bd9-405bdc 816->827 817->778 818->807 826->807 830 405bf0-405bf6 827->830 831 405bde-405bee call 405414 call 406176 827->831 830->807 831->807
                                                C-Code - Quality: 98%
                                                			E00405ABE(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405D89(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E004063B0(0x425730, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405CCD(_t68);
                                                					} else {
                                                						lstrcatW(0x425730, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x425730,  &_v604); // executed
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E004063B0(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405A76(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E00405414(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                										} else {
                                                											E00405414(0xfffffff1, _t68);
                                                											E00406176(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405ABE(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x425730 - 0x5c;
                                                					if( *0x425730 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E004066F3(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405C81(_t68);
                                                							_t38 = E00405A76(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E00405414(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E00405414(0xfffffff1, _t68);
                                                							return E00406176(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405ac8
                                                0x00405acd
                                                0x00405ad6
                                                0x00405ad9
                                                0x00405ae1
                                                0x00405ae4
                                                0x00405ae7
                                                0x00405aef
                                                0x00405af1
                                                0x00405af2
                                                0x00000000
                                                0x00405af2
                                                0x00405afd
                                                0x00405b00
                                                0x00405b00
                                                0x00405b00
                                                0x00405b04
                                                0x00405b17
                                                0x00405b1e
                                                0x00405b23
                                                0x00405b27
                                                0x00405b37
                                                0x00405b29
                                                0x00405b2f
                                                0x00405b2f
                                                0x00405b3c
                                                0x00405b40
                                                0x00405b4c
                                                0x00405b52
                                                0x00405b57
                                                0x00405b5d
                                                0x00405b68
                                                0x00405b6e
                                                0x00405b70
                                                0x00405b73
                                                0x00405c1d
                                                0x00405c1d
                                                0x00405c21
                                                0x00405c23
                                                0x00405c23
                                                0x00405c23
                                                0x00405c23
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b79
                                                0x00405b79
                                                0x00405b79
                                                0x00405b81
                                                0x00405ba1
                                                0x00405ba9
                                                0x00405bae
                                                0x00405bb5
                                                0x00405bd0
                                                0x00405bd5
                                                0x00405bd7
                                                0x00405bfb
                                                0x00405bd9
                                                0x00405bd9
                                                0x00405bdc
                                                0x00405bf0
                                                0x00405bde
                                                0x00405be1
                                                0x00405be9
                                                0x00405be9
                                                0x00405bdc
                                                0x00405bb7
                                                0x00405bbd
                                                0x00405bbf
                                                0x00405bc5
                                                0x00405bc5
                                                0x00405bbf
                                                0x00000000
                                                0x00405bb5
                                                0x00405b83
                                                0x00405b8b
                                                0x00000000
                                                0x00000000
                                                0x00405b8d
                                                0x00405b95
                                                0x00000000
                                                0x00000000
                                                0x00405b97
                                                0x00405b9f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c00
                                                0x00405c08
                                                0x00405c0e
                                                0x00405c0e
                                                0x00405c17
                                                0x00000000
                                                0x00405c17
                                                0x00405b42
                                                0x00405b4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b06
                                                0x00405b06
                                                0x00405b08
                                                0x00405c28
                                                0x00405c2a
                                                0x00405c2d
                                                0x00405c7e
                                                0x00405c7e
                                                0x00405c7e
                                                0x00405c2f
                                                0x00405c32
                                                0x00405c3d
                                                0x00405c42
                                                0x00405c44
                                                0x00000000
                                                0x00000000
                                                0x00405c47
                                                0x00405c53
                                                0x00405c58
                                                0x00405c5a
                                                0x00000000
                                                0x00405c75
                                                0x00405c5c
                                                0x00405c5f
                                                0x00000000
                                                0x00000000
                                                0x00405c64
                                                0x00000000
                                                0x00405c6b
                                                0x00405c34
                                                0x00405c34
                                                0x00000000
                                                0x00405c34
                                                0x00405b0e
                                                0x00405b11
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405b11

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405AE7
                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nslCC6E.tmp,\*.*), ref: 00405B2F
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B52
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nslCC6E.tmp,?,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405B58
                                                • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nslCC6E.tmp,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nslCC6E.tmp,?,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405B68
                                                • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C08
                                                • FindClose.KERNEL32(00000000), ref: 00405C17
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nslCC6E.tmp$\*.*
                                                • API String ID: 2035342205-3342246892
                                                • Opcode ID: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                • Instruction ID: 07f17dd178ac6d8b62b8dc139a3c49ba2dacd8a3a96bf447fe2624e5f5ce8b98
                                                • Opcode Fuzzy Hash: 6a659da8d5721ce07b89c17eb76fa4599111a2d920b673130fc03b7c63125bad
                                                • Instruction Fuzzy Hash: 1741D030904A18A6DB21AB618D89FBF7678EF42719F50813BF801B11D1D77C5982DEAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406ABA() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				void* _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t590;
                                                				signed int* _t607;
                                                				void* _t614;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t614 - 0x40) != 0) {
                                                						 *(_t614 - 0x34) = 1;
                                                						 *(_t614 - 0x84) = 7;
                                                						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                						L132:
                                                						 *(_t614 - 0x54) = _t607;
                                                						L133:
                                                						_t531 =  *_t607;
                                                						_t590 = _t531 & 0x0000ffff;
                                                						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                						if( *(_t614 - 0xc) >= _t565) {
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                							 *(_t614 - 0x40) = 1;
                                                							_t532 = _t531 - (_t531 >> 5);
                                                							 *_t607 = _t532;
                                                						} else {
                                                							 *(_t614 - 0x10) = _t565;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                						}
                                                						if( *(_t614 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t533 =  *(_t614 - 0x84);
                                                							L140:
                                                							 *(_t614 - 0x88) = _t533;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                						__esi =  *(__ebp - 0x60);
                                                						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                						__ecx =  *(__ebp - 0x3c);
                                                						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                						__ecx =  *(__ebp - 4);
                                                						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                						if( *(__ebp - 0x38) >= 4) {
                                                							if( *(__ebp - 0x38) >= 0xa) {
                                                								_t97 = __ebp - 0x38;
                                                								 *_t97 =  *(__ebp - 0x38) - 6;
                                                							} else {
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                							}
                                                						} else {
                                                							 *(__ebp - 0x38) = 0;
                                                						}
                                                						if( *(__ebp - 0x34) == __edx) {
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							L60:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t216 = __edx + 1; // 0x1
                                                								__ebx = _t216;
                                                								__cx = __ax >> 5;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L59:
                                                								if(__ebx >= 0x100) {
                                                									goto L54;
                                                								}
                                                								goto L60;
                                                							} else {
                                                								L57:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xf;
                                                									goto L170;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t202 = __ebp - 0x70;
                                                								 *_t202 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L59;
                                                							}
                                                						} else {
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                							}
                                                							__ecx =  *(__ebp - 8);
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                							L40:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								L38:
                                                								__eax =  *(__ebp - 0x40);
                                                								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                									while(1) {
                                                										if(__ebx >= 0x100) {
                                                											break;
                                                										}
                                                										__eax =  *(__ebp - 0x58);
                                                										__edx = __ebx + __ebx;
                                                										__ecx =  *(__ebp - 0x10);
                                                										__esi = __edx + __eax;
                                                										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                										__ax =  *__esi;
                                                										 *(__ebp - 0x54) = __esi;
                                                										__edi = __ax & 0x0000ffff;
                                                										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                										if( *(__ebp - 0xc) >= __ecx) {
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                											__cx = __ax;
                                                											_t169 = __edx + 1; // 0x1
                                                											__ebx = _t169;
                                                											__cx = __ax >> 5;
                                                											 *__esi = __ax;
                                                										} else {
                                                											 *(__ebp - 0x10) = __ecx;
                                                											0x800 = 0x800 - __edi;
                                                											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                											__ebx = __ebx + __ebx;
                                                											 *__esi = __cx;
                                                										}
                                                										 *(__ebp - 0x44) = __ebx;
                                                										if( *(__ebp - 0x10) < 0x1000000) {
                                                											L45:
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t155 = __ebp - 0x70;
                                                											 *_t155 =  *(__ebp - 0x70) + 1;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                										}
                                                									}
                                                									L53:
                                                									_t172 = __ebp - 0x34;
                                                									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                									L54:
                                                									__al =  *(__ebp - 0x44);
                                                									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                									L55:
                                                									if( *(__ebp - 0x64) == 0) {
                                                										 *(__ebp - 0x88) = 0x1a;
                                                										goto L170;
                                                									}
                                                									__ecx =  *(__ebp - 0x68);
                                                									__al =  *(__ebp - 0x5c);
                                                									__edx =  *(__ebp - 8);
                                                									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                									 *( *(__ebp - 0x68)) = __al;
                                                									__ecx =  *(__ebp - 0x14);
                                                									 *(__ecx +  *(__ebp - 8)) = __al;
                                                									__eax = __ecx + 1;
                                                									__edx = 0;
                                                									_t191 = __eax %  *(__ebp - 0x74);
                                                									__eax = __eax /  *(__ebp - 0x74);
                                                									__edx = _t191;
                                                									L79:
                                                									 *(__ebp - 0x14) = __edx;
                                                									L80:
                                                									 *(__ebp - 0x88) = 2;
                                                									goto L1;
                                                								}
                                                								if(__ebx >= 0x100) {
                                                									goto L53;
                                                								}
                                                								goto L40;
                                                							} else {
                                                								L36:
                                                								if( *(__ebp - 0x6c) == 0) {
                                                									 *(__ebp - 0x88) = 0xd;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								__ecx =  *(__ebp - 0x70);
                                                								__eax =  *(__ebp - 0xc);
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								_t121 = __ebp - 0x70;
                                                								 *_t121 =  *(__ebp - 0x70) + 1;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                								goto L38;
                                                							}
                                                						}
                                                					}
                                                					L1:
                                                					_t534 =  *(_t614 - 0x88);
                                                					if(_t534 > 0x1c) {
                                                						L171:
                                                						_t535 = _t534 | 0xffffffff;
                                                						goto L172;
                                                					}
                                                					switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                						case 0:
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t534 =  *( *(_t614 - 0x70));
                                                							if(_t534 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t538 = _t534 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t610 = _t538 / _t570;
                                                							_t540 = _t538 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t605 = _t540 % _t571 & 0x000000ff;
                                                							 *(_t614 - 0x3c) = _t605;
                                                							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                								L10:
                                                								if(_t613 == 0) {
                                                									L12:
                                                									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t613 = _t613 - 1;
                                                									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                								} while (_t613 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t614 - 4) != 0) {
                                                								GlobalFree( *(_t614 - 4));
                                                							}
                                                							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t614 - 4) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                							_t45 = _t614 - 0x48;
                                                							 *_t45 =  *(_t614 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t614 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t546 =  *(_t614 - 0x40);
                                                							if(_t546 ==  *(_t614 - 0x74)) {
                                                								L20:
                                                								 *(_t614 - 0x48) = 5;
                                                								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t614 - 0x74) = _t546;
                                                							if( *(_t614 - 8) != 0) {
                                                								GlobalFree( *(_t614 - 8));
                                                							}
                                                							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                							 *(_t614 - 8) = _t534;
                                                							if(_t534 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                							 *(_t614 - 0x84) = 6;
                                                							 *(_t614 - 0x4c) = _t553;
                                                							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t614 - 0x6c);
                                                							if( *(_t614 - 0x6c) == 0) {
                                                								 *(_t614 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                							_t67 = _t614 - 0x70;
                                                							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                							if( *(_t614 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							goto L0;
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L68;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								goto L89;
                                                							}
                                                							__eflags =  *(__ebp - 0x60);
                                                							if( *(__ebp - 0x60) == 0) {
                                                								goto L171;
                                                							}
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                							__eflags = _t258;
                                                							0 | _t258 = _t258 + _t258 + 9;
                                                							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                							goto L75;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							L89:
                                                							__eax =  *(__ebp - 4);
                                                							 *(__ebp - 0x80) = 0x15;
                                                							__eax =  *(__ebp - 4) + 0xa68;
                                                							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                							goto L68;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							goto L36;
                                                						case 0xe:
                                                							goto L45;
                                                						case 0xf:
                                                							goto L57;
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							L68:
                                                							__esi =  *(__ebp - 0x58);
                                                							 *(__ebp - 0x84) = 0x12;
                                                							goto L132;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							goto L55;
                                                						case 0x1b:
                                                							L75:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1b;
                                                								goto L170;
                                                							}
                                                							__eax =  *(__ebp - 0x14);
                                                							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                							__eflags = __eax -  *(__ebp - 0x74);
                                                							if(__eax >=  *(__ebp - 0x74)) {
                                                								__eax = __eax +  *(__ebp - 0x74);
                                                								__eflags = __eax;
                                                							}
                                                							__edx =  *(__ebp - 8);
                                                							__cl =  *(__eax + __edx);
                                                							__eax =  *(__ebp - 0x14);
                                                							 *(__ebp - 0x5c) = __cl;
                                                							 *(__eax + __edx) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t274 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t274;
                                                							__eax =  *(__ebp - 0x68);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							_t283 = __ebp - 0x64;
                                                							 *_t283 =  *(__ebp - 0x64) - 1;
                                                							__eflags =  *_t283;
                                                							 *( *(__ebp - 0x68)) = __cl;
                                                							goto L79;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = __edx;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406aba
                                                0x00406aba
                                                0x00406abf
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00407126
                                                0x00407126
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x00407177
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00000000
                                                0x0040732a
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x00000000
                                                0x00407199
                                                0x00406ac1
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d4f
                                                0x00406d52
                                                0x00406cf5
                                                0x00406cfb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d54
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00000000
                                                0x00406cf2
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bfe
                                                0x00406c01
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7e
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c8b
                                                0x00406c8e
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c2e
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406e65
                                                0x00406e65
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c07
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00000000
                                                0x00406b75
                                                0x00406c01
                                                0x00406b0a
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00000000
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e92
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00000000
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00000000
                                                0x00407123
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x00000000
                                                0x00407296
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00000000
                                                0x004070eb
                                                0x004070e9
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                • Instruction ID: 906bff5cfe4bf8fc25f5c52b70697fc94252e662920e9b50785524ea690ef068
                                                • Opcode Fuzzy Hash: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                • Instruction Fuzzy Hash: EBF17870D04229CBDF18CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004066F3(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x426778); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x426778;
                                                			}




                                                0x004066fe
                                                0x00406707
                                                0x00000000
                                                0x00406714
                                                0x0040670a
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405DD2,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74D0F560,00405ADE,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 004066FE
                                                • FindClose.KERNEL32(00000000), ref: 0040670A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID: xgB
                                                • API String ID: 2295610775-399326502
                                                • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                • Instruction ID: 551d457f2096baf6d1028c2489454c6ec1272a262abf728b5c7319079dd029a3
                                                • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                • Instruction Fuzzy Hash: DBD012315090209BC201173CBE4C85B7A989F953397128B37B466F71E0C7348C638AE8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 261 403e6c-403e7e 262 403e84-403e8a 261->262 263 403fbf-403fce 261->263 262->263 264 403e90-403e99 262->264 265 403fd0-40400b GetDlgItem * 2 call 404345 KiUserCallbackDispatcher call 40140b 263->265 266 40401d-404032 263->266 267 403e9b-403ea8 SetWindowPos 264->267 268 403eae-403eb1 264->268 287 404010-404018 265->287 270 404072-404077 call 404391 266->270 271 404034-404037 266->271 267->268 273 403eb3-403ec5 ShowWindow 268->273 274 403ecb-403ed1 268->274 278 40407c-404097 270->278 276 404039-404044 call 401389 271->276 277 40406a-40406c 271->277 273->274 279 403ed3-403ee8 DestroyWindow 274->279 280 403eed-403ef0 274->280 276->277 298 404046-404065 SendMessageW 276->298 277->270 283 404312 277->283 284 4040a0-4040a6 278->284 285 404099-40409b call 40140b 278->285 286 4042ef-4042f5 279->286 289 403ef2-403efe SetWindowLongW 280->289 290 403f03-403f09 280->290 288 404314-40431b 283->288 294 4042d0-4042e9 DestroyWindow EndDialog 284->294 295 4040ac-4040b7 284->295 285->284 286->283 293 4042f7-4042fd 286->293 287->266 289->288 296 403fac-403fba call 4043ac 290->296 297 403f0f-403f20 GetDlgItem 290->297 293->283 300 4042ff-404308 ShowWindow 293->300 294->286 295->294 301 4040bd-40410a call 4063d2 call 404345 * 3 GetDlgItem 295->301 296->288 302 403f22-403f39 SendMessageW IsWindowEnabled 297->302 303 403f3f-403f42 297->303 298->288 300->283 331 404114-404150 ShowWindow KiUserCallbackDispatcher call 404367 EnableWindow 301->331 332 40410c-404111 301->332 302->283 302->303 306 403f44-403f45 303->306 307 403f47-403f4a 303->307 309 403f75-403f7a call 40431e 306->309 310 403f58-403f5d 307->310 311 403f4c-403f52 307->311 309->296 312 403f93-403fa6 SendMessageW 310->312 314 403f5f-403f65 310->314 311->312 313 403f54-403f56 311->313 312->296 313->309 317 403f67-403f6d call 40140b 314->317 318 403f7c-403f85 call 40140b 314->318 327 403f73 317->327 318->296 328 403f87-403f91 318->328 327->309 328->327 335 404152-404153 331->335 336 404155 331->336 332->331 337 404157-404185 GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 404187-404198 SendMessageW 337->338 339 40419a 337->339 340 4041a0-4041df call 40437a call 403e4d call 4063b0 lstrlenW call 4063d2 SetWindowTextW call 401389 338->340 339->340 340->278 351 4041e5-4041e7 340->351 351->278 352 4041ed-4041f1 351->352 353 404210-404224 DestroyWindow 352->353 354 4041f3-4041f9 352->354 353->286 356 40422a-404257 CreateDialogParamW 353->356 354->283 355 4041ff-404205 354->355 355->278 357 40420b 355->357 356->286 358 40425d-4042b4 call 404345 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->283 358->283 363 4042b6-4042ce ShowWindow call 404391 358->363 363->286
                                                C-Code - Quality: 83%
                                                			E00403E6C(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                				struct HWND__* _v32;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t37;
                                                				signed int _t39;
                                                				signed int _t41;
                                                				struct HWND__* _t51;
                                                				signed int _t70;
                                                				struct HWND__* _t76;
                                                				signed int _t89;
                                                				struct HWND__* _t94;
                                                				signed int _t102;
                                                				int _t106;
                                                				signed int _t118;
                                                				signed int _t119;
                                                				int _t120;
                                                				signed int _t125;
                                                				struct HWND__* _t128;
                                                				struct HWND__* _t129;
                                                				int _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                				void* _t144;
                                                
                                                				_t118 = _a8;
                                                				if(_t118 == 0x110 || _t118 == 0x408) {
                                                					_t37 = _a12;
                                                					_t128 = _a4;
                                                					__eflags = _t118 - 0x110;
                                                					 *0x423710 = _t37;
                                                					if(_t118 == 0x110) {
                                                						 *0x42a248 = _t128;
                                                						 *0x423724 = GetDlgItem(_t128, 1);
                                                						_t94 = GetDlgItem(_t128, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x4216f0 = _t94;
                                                						E00404345(_t128);
                                                						SetClassLongW(_t128, 0xfffffff2,  *0x429228); // executed
                                                						 *0x42920c = E0040140B(4);
                                                						_t37 = 1;
                                                						__eflags = 1;
                                                						 *0x423710 = 1;
                                                					}
                                                					_t125 =  *0x40a39c; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t125 << 6) +  *0x42a280;
                                                					__eflags = _t125;
                                                					if(_t125 < 0) {
                                                						L34:
                                                						E00404391(0x40b);
                                                						while(1) {
                                                							_t39 =  *0x423710;
                                                							 *0x40a39c =  *0x40a39c + _t39;
                                                							_t133 = _t133 + (_t39 << 6);
                                                							_t41 =  *0x40a39c; // 0x0
                                                							__eflags = _t41 -  *0x42a284;
                                                							if(_t41 ==  *0x42a284) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x42920c - _t136;
                                                							if( *0x42920c != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a39c -  *0x42a284; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t119 =  *(_t133 + 0x14);
                                                							E004063D2(_t119, _t128, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404345(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404345(_t128);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404345(_t128);
                                                							_t51 = GetDlgItem(_t128, 3);
                                                							__eflags =  *0x42a2ec - _t136;
                                                							_v32 = _t51;
                                                							if( *0x42a2ec != _t136) {
                                                								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t119;
                                                							}
                                                							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                							E00404367(_t119 & 0x00000002);
                                                							_t120 = _t119 & 0x00000004;
                                                							EnableWindow( *0x4216f0, _t120);
                                                							__eflags = _t120 - _t136;
                                                							if(_t120 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                							__eflags =  *0x42a2ec - _t136;
                                                							if( *0x42a2ec == _t136) {
                                                								_push( *0x423724);
                                                							} else {
                                                								SendMessageW(_t128, 0x401, 2, _t136);
                                                								_push( *0x4216f0);
                                                							}
                                                							E0040437A();
                                                							E004063B0(0x423728, E00403E4D());
                                                							E004063D2(0x423728, _t128, _t133,  &(0x423728[lstrlenW(0x423728)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t128, 0x423728); // executed
                                                							_push(_t136);
                                                							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t70;
                                                							if(_t70 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x429218); // executed
                                                									 *0x422700 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L58;
                                                									}
                                                									_t76 = CreateDialogParamW( *0x42a240,  *_t133 +  *0x429220 & 0x0000ffff, _t128,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                									__eflags = _t76 - _t136;
                                                									 *0x429218 = _t76;
                                                									if(_t76 == _t136) {
                                                										goto L58;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404345(_t76);
                                                									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t128, _t137 + 0x10);
                                                									SetWindowPos( *0x429218, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x42920c - _t136;
                                                									if( *0x42920c != _t136) {
                                                										goto L61;
                                                									}
                                                									ShowWindow( *0x429218, 8);
                                                									E00404391(0x405);
                                                									goto L58;
                                                								}
                                                								__eflags =  *0x42a2ec - _t136;
                                                								if( *0x42a2ec != _t136) {
                                                									goto L61;
                                                								}
                                                								__eflags =  *0x42a2e0 - _t136;
                                                								if( *0x42a2e0 != _t136) {
                                                									continue;
                                                								}
                                                								goto L61;
                                                							}
                                                						}
                                                						DestroyWindow( *0x429218);
                                                						 *0x42a248 = _t136;
                                                						EndDialog(_t128,  *0x421ef8);
                                                						goto L58;
                                                					} else {
                                                						__eflags = _t37 - 1;
                                                						if(_t37 != 1) {
                                                							L33:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L61;
                                                							}
                                                							goto L34;
                                                						}
                                                						_push(0);
                                                						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t89;
                                                						if(_t89 == 0) {
                                                							goto L33;
                                                						}
                                                						SendMessageW( *0x429218, 0x40f, 0, 1);
                                                						__eflags =  *0x42920c;
                                                						return 0 |  *0x42920c == 0x00000000;
                                                					}
                                                				} else {
                                                					_t128 = _a4;
                                                					_t136 = 0;
                                                					if(_t118 == 0x47) {
                                                						SetWindowPos( *0x423708, _t128, 0, 0, 0, 0, 0x13);
                                                					}
                                                					if(_t118 == 5) {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x423708,  ~(_a12 - 1) & _t118);
                                                					}
                                                					if(_t118 != 0x40d) {
                                                						__eflags = _t118 - 0x11;
                                                						if(_t118 != 0x11) {
                                                							__eflags = _t118 - 0x111;
                                                							if(_t118 != 0x111) {
                                                								L26:
                                                								return E004043AC(_t118, _a12, _a16);
                                                							}
                                                							_t135 = _a12 & 0x0000ffff;
                                                							_t129 = GetDlgItem(_t128, _t135);
                                                							__eflags = _t129 - _t136;
                                                							if(_t129 == _t136) {
                                                								L13:
                                                								__eflags = _t135 - 1;
                                                								if(_t135 != 1) {
                                                									__eflags = _t135 - 3;
                                                									if(_t135 != 3) {
                                                										_t130 = 2;
                                                										__eflags = _t135 - _t130;
                                                										if(_t135 != _t130) {
                                                											L25:
                                                											SendMessageW( *0x429218, 0x111, _a12, _a16);
                                                											goto L26;
                                                										}
                                                										__eflags =  *0x42a2ec - _t136;
                                                										if( *0x42a2ec == _t136) {
                                                											_t102 = E0040140B(3);
                                                											__eflags = _t102;
                                                											if(_t102 != 0) {
                                                												goto L26;
                                                											}
                                                											 *0x421ef8 = 1;
                                                											L21:
                                                											_push(0x78);
                                                											L22:
                                                											E0040431E();
                                                											goto L26;
                                                										}
                                                										E0040140B(_t130);
                                                										 *0x421ef8 = _t130;
                                                										goto L21;
                                                									}
                                                									__eflags =  *0x40a39c - _t136; // 0x0
                                                									if(__eflags <= 0) {
                                                										goto L25;
                                                									}
                                                									_push(0xffffffff);
                                                									goto L22;
                                                								}
                                                								_push(_t135);
                                                								goto L22;
                                                							}
                                                							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                							_t106 = IsWindowEnabled(_t129);
                                                							__eflags = _t106;
                                                							if(_t106 == 0) {
                                                								goto L61;
                                                							}
                                                							goto L13;
                                                						}
                                                						SetWindowLongW(_t128, _t136, _t136);
                                                						return 1;
                                                					} else {
                                                						DestroyWindow( *0x429218);
                                                						 *0x429218 = _a12;
                                                						L58:
                                                						_t144 =  *0x425728 - _t136; // 0x0
                                                						if(_t144 == 0 &&  *0x429218 != _t136) {
                                                							ShowWindow(_t128, 0xa);
                                                							 *0x425728 = 1;
                                                						}
                                                						L61:
                                                						return 0;
                                                					}
                                                				}
                                                			}































                                                0x00403e75
                                                0x00403e7e
                                                0x00403fbf
                                                0x00403fc3
                                                0x00403fc7
                                                0x00403fc9
                                                0x00403fce
                                                0x00403fd9
                                                0x00403fe4
                                                0x00403fe9
                                                0x00403feb
                                                0x00403fed
                                                0x00403ff0
                                                0x00403ff5
                                                0x00404003
                                                0x00404010
                                                0x00404017
                                                0x00404017
                                                0x00404018
                                                0x00404018
                                                0x0040401d
                                                0x00404023
                                                0x0040402a
                                                0x00404030
                                                0x00404032
                                                0x00404072
                                                0x00404077
                                                0x0040407c
                                                0x0040407c
                                                0x00404081
                                                0x0040408a
                                                0x0040408c
                                                0x00404091
                                                0x00404097
                                                0x0040409b
                                                0x0040409b
                                                0x004040a0
                                                0x004040a6
                                                0x00000000
                                                0x00000000
                                                0x004040b1
                                                0x004040b7
                                                0x00000000
                                                0x00000000
                                                0x004040c0
                                                0x004040c8
                                                0x004040cd
                                                0x004040d0
                                                0x004040d6
                                                0x004040db
                                                0x004040de
                                                0x004040e4
                                                0x004040e9
                                                0x004040ec
                                                0x004040f2
                                                0x004040fa
                                                0x00404100
                                                0x00404106
                                                0x0040410a
                                                0x00404111
                                                0x00404111
                                                0x00404111
                                                0x0040411b
                                                0x0040412d
                                                0x00404139
                                                0x0040413e
                                                0x00404148
                                                0x0040414e
                                                0x00404150
                                                0x00404155
                                                0x00404152
                                                0x00404152
                                                0x00404152
                                                0x00404165
                                                0x0040417d
                                                0x0040417f
                                                0x00404185
                                                0x0040419a
                                                0x00404187
                                                0x00404190
                                                0x00404192
                                                0x00404192
                                                0x004041a0
                                                0x004041b1
                                                0x004041c7
                                                0x004041ce
                                                0x004041d4
                                                0x004041d8
                                                0x004041dd
                                                0x004041df
                                                0x00000000
                                                0x004041e5
                                                0x004041e5
                                                0x004041e7
                                                0x00000000
                                                0x00000000
                                                0x004041ed
                                                0x004041f1
                                                0x00404216
                                                0x0040421c
                                                0x00404222
                                                0x00404224
                                                0x00000000
                                                0x00000000
                                                0x0040424a
                                                0x00404250
                                                0x00404252
                                                0x00404257
                                                0x00000000
                                                0x00000000
                                                0x0040425d
                                                0x00404260
                                                0x00404263
                                                0x0040427a
                                                0x00404286
                                                0x0040429f
                                                0x004042a5
                                                0x004042a9
                                                0x004042ae
                                                0x004042b4
                                                0x00000000
                                                0x00000000
                                                0x004042be
                                                0x004042c9
                                                0x00000000
                                                0x004042c9
                                                0x004041f3
                                                0x004041f9
                                                0x00000000
                                                0x00000000
                                                0x004041ff
                                                0x00404205
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040420b
                                                0x004041df
                                                0x004042d6
                                                0x004042e2
                                                0x004042e9
                                                0x00000000
                                                0x00404034
                                                0x00404034
                                                0x00404037
                                                0x0040406a
                                                0x0040406a
                                                0x0040406c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040406c
                                                0x00404039
                                                0x0040403d
                                                0x00404042
                                                0x00404044
                                                0x00000000
                                                0x00000000
                                                0x00404054
                                                0x0040405c
                                                0x00000000
                                                0x00404062
                                                0x00403e90
                                                0x00403e90
                                                0x00403e94
                                                0x00403e99
                                                0x00403ea8
                                                0x00403ea8
                                                0x00403eb1
                                                0x00403eba
                                                0x00403ec5
                                                0x00403ec5
                                                0x00403ed1
                                                0x00403eed
                                                0x00403ef0
                                                0x00403f03
                                                0x00403f09
                                                0x00403fac
                                                0x00000000
                                                0x00403fb5
                                                0x00403f0f
                                                0x00403f1c
                                                0x00403f1e
                                                0x00403f20
                                                0x00403f3f
                                                0x00403f3f
                                                0x00403f42
                                                0x00403f47
                                                0x00403f4a
                                                0x00403f5a
                                                0x00403f5b
                                                0x00403f5d
                                                0x00403f93
                                                0x00403fa6
                                                0x00000000
                                                0x00403fa6
                                                0x00403f5f
                                                0x00403f65
                                                0x00403f7e
                                                0x00403f83
                                                0x00403f85
                                                0x00000000
                                                0x00000000
                                                0x00403f87
                                                0x00403f73
                                                0x00403f73
                                                0x00403f75
                                                0x00403f75
                                                0x00000000
                                                0x00403f75
                                                0x00403f68
                                                0x00403f6d
                                                0x00000000
                                                0x00403f6d
                                                0x00403f4c
                                                0x00403f52
                                                0x00000000
                                                0x00000000
                                                0x00403f54
                                                0x00000000
                                                0x00403f54
                                                0x00403f44
                                                0x00000000
                                                0x00403f44
                                                0x00403f2a
                                                0x00403f31
                                                0x00403f37
                                                0x00403f39
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403f39
                                                0x00403ef5
                                                0x00000000
                                                0x00403ed3
                                                0x00403ed9
                                                0x00403ee3
                                                0x004042ef
                                                0x004042ef
                                                0x004042f5
                                                0x00404302
                                                0x00404308
                                                0x00404308
                                                0x00404312
                                                0x00000000
                                                0x00404312
                                                0x00403ed1

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EA8
                                                • ShowWindow.USER32(?), ref: 00403EC5
                                                • DestroyWindow.USER32 ref: 00403ED9
                                                • SetWindowLongW.USER32 ref: 00403EF5
                                                • GetDlgItem.USER32 ref: 00403F16
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F2A
                                                • IsWindowEnabled.USER32(00000000), ref: 00403F31
                                                • GetDlgItem.USER32 ref: 00403FDF
                                                • GetDlgItem.USER32 ref: 00403FE9
                                                • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404003
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404054
                                                • GetDlgItem.USER32 ref: 004040FA
                                                • ShowWindow.USER32(00000000,?), ref: 0040411B
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040412D
                                                • EnableWindow.USER32(?,?), ref: 00404148
                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040415E
                                                • EnableMenuItem.USER32 ref: 00404165
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040417D
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404190
                                                • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041BA
                                                • SetWindowTextW.USER32(?,00423728), ref: 004041CE
                                                • ShowWindow.USER32(?,0000000A), ref: 00404302
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                • String ID: (7B
                                                • API String ID: 3906175533-3251261122
                                                • Opcode ID: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                • Instruction ID: 85a8b1cb5875a9f0130709c86f20b78f231723f1bf47f2e7597622744019d293
                                                • Opcode Fuzzy Hash: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                • Instruction Fuzzy Hash: 88C1A1B1640200FFDB216F61EE85D2B3BA8EB95305F40053EFA41B21F0CB7959529B6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 366 403abe-403ad6 call 40678a 369 403ad8-403ae3 GetUserDefaultUILanguage call 4062f7 366->369 370 403aea-403b21 call 40627e 366->370 373 403ae8 369->373 376 403b23-403b34 call 40627e 370->376 377 403b39-403b3f lstrcatW 370->377 375 403b44-403b6d call 403d94 call 405d89 373->375 383 403b73-403b78 375->383 384 403bff-403c07 call 405d89 375->384 376->377 377->375 383->384 386 403b7e-403b98 call 40627e 383->386 390 403c15-403c3a LoadImageW 384->390 391 403c09-403c10 call 4063d2 384->391 389 403b9d-403ba6 386->389 389->384 392 403ba8-403bac 389->392 394 403cbb-403cc3 call 40140b 390->394 395 403c3c-403c6c RegisterClassW 390->395 391->390 396 403bbe-403bca lstrlenW 392->396 397 403bae-403bbb call 405cae 392->397 408 403cc5-403cc8 394->408 409 403ccd-403cd8 call 403d94 394->409 398 403c72-403cb6 SystemParametersInfoW CreateWindowExW 395->398 399 403d8a 395->399 403 403bf2-403bfa call 405c81 call 4063b0 396->403 404 403bcc-403bda lstrcmpiW 396->404 397->396 398->394 402 403d8c-403d93 399->402 403->384 404->403 407 403bdc-403be6 GetFileAttributesW 404->407 411 403be8-403bea 407->411 412 403bec-403bed call 405ccd 407->412 408->402 418 403d61-403d69 call 4054e7 409->418 419 403cde-403cf8 ShowWindow call 40671a 409->419 411->403 411->412 412->403 426 403d83-403d85 call 40140b 418->426 427 403d6b-403d71 418->427 424 403d04-403d16 GetClassInfoW 419->424 425 403cfa-403cff call 40671a 419->425 430 403d18-403d28 GetClassInfoW RegisterClassW 424->430 431 403d2e-403d51 DialogBoxParamW call 40140b 424->431 425->424 426->399 427->408 432 403d77-403d7e call 40140b 427->432 430->431 436 403d56-403d5f call 403a0e 431->436 432->408 436->402
                                                C-Code - Quality: 96%
                                                			E00403ABE(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				signed short _t73;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x42a254;
                                                				_t22 = E0040678A(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x423728;
                                                					L"1033" = 0x30;
                                                					 *0x437002 = 0x78;
                                                					 *0x437004 = 0;
                                                					E0040627E(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423728, 0);
                                                					__eflags =  *0x423728;
                                                					if(__eflags == 0) {
                                                						E0040627E(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x423728, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					_t73 =  *_t22(); // executed
                                                					E004062F7(L"1033", _t73 & 0x0000ffff);
                                                				}
                                                				E00403D94(_t78, _t90);
                                                				_t86 = L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes";
                                                				 *0x42a2e0 =  *0x42a25c & 0x00000020;
                                                				 *0x42a2fc = 0x10000;
                                                				if(E00405D89(_t90, L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes") != 0) {
                                                					L16:
                                                					if(E00405D89(_t98, _t86) == 0) {
                                                						E004063D2(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                					}
                                                					_t30 = LoadImageW( *0x42a240, 0x67, 1, 0, 0, 0x8040); // executed
                                                					 *0x429228 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403D94(_t78, __eflags);
                                                							__eflags =  *0x42a300;
                                                							if( *0x42a300 != 0) {
                                                								_t33 = E004054E7(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x42920c;
                                                								if( *0x42920c == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x423708, 5); // executed
                                                							_t39 = E0040671A("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040671A("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x4291e0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x4291e0);
                                                								 *0x429204 = _t87;
                                                								RegisterClassW(0x4291e0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x42a240,  *0x429220 + 0x00000069 & 0x0000ffff, 0, E00403E6C, 0); // executed
                                                							E00403A0E(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x42a240;
                                                						 *0x4291e4 = E00401000;
                                                						 *0x4291f0 =  *0x42a240;
                                                						 *0x4291f4 = _t30;
                                                						 *0x429204 = 0x40a3b4;
                                                						if(RegisterClassW(0x4291e0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x423708 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a240, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x4281e0;
                                                					E0040627E(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x4281e0, 0);
                                                					_t63 =  *0x4281e0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x4281e2;
                                                						 *((short*)(E00405CAE(0x4281e2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E004063B0(_t86, E00405C81(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405CCD(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}

























                                                0x00403ac4
                                                0x00403acd
                                                0x00403ad4
                                                0x00403ad6
                                                0x00403aea
                                                0x00403afc
                                                0x00403b05
                                                0x00403b0e
                                                0x00403b15
                                                0x00403b1a
                                                0x00403b21
                                                0x00403b34
                                                0x00403b34
                                                0x00403b3f
                                                0x00403ad8
                                                0x00403ad8
                                                0x00403ae3
                                                0x00403ae3
                                                0x00403b44
                                                0x00403b4e
                                                0x00403b57
                                                0x00403b5c
                                                0x00403b6d
                                                0x00403bff
                                                0x00403c07
                                                0x00403c10
                                                0x00403c10
                                                0x00403c26
                                                0x00403c2c
                                                0x00403c3a
                                                0x00403cbb
                                                0x00403cc3
                                                0x00403ccd
                                                0x00403cd2
                                                0x00403cd8
                                                0x00403d62
                                                0x00403d67
                                                0x00403d69
                                                0x00403d85
                                                0x00000000
                                                0x00403d85
                                                0x00403d6b
                                                0x00403d71
                                                0x00403d79
                                                0x00403d79
                                                0x00000000
                                                0x00403d71
                                                0x00403ce6
                                                0x00403cf1
                                                0x00403cf6
                                                0x00403cf8
                                                0x00403cff
                                                0x00403cff
                                                0x00403d0a
                                                0x00403d12
                                                0x00403d14
                                                0x00403d16
                                                0x00403d1f
                                                0x00403d22
                                                0x00403d28
                                                0x00403d28
                                                0x00403d47
                                                0x00403d58
                                                0x00000000
                                                0x00403d5d
                                                0x00403cc5
                                                0x00403cc7
                                                0x00000000
                                                0x00403c3c
                                                0x00403c3c
                                                0x00403c48
                                                0x00403c52
                                                0x00403c58
                                                0x00403c5d
                                                0x00403c6c
                                                0x00403d8a
                                                0x00403d8a
                                                0x00000000
                                                0x00403d8a
                                                0x00403c7b
                                                0x00403cb6
                                                0x00000000
                                                0x00403cb6
                                                0x00403b73
                                                0x00403b73
                                                0x00403b76
                                                0x00403b78
                                                0x00000000
                                                0x00000000
                                                0x00403b86
                                                0x00403b98
                                                0x00403b9d
                                                0x00403ba6
                                                0x00000000
                                                0x00000000
                                                0x00403bac
                                                0x00403bae
                                                0x00403bbb
                                                0x00403bbb
                                                0x00403bc4
                                                0x00403bca
                                                0x00403bf2
                                                0x00403bfa
                                                0x00000000
                                                0x00403bdc
                                                0x00403bdd
                                                0x00403be6
                                                0x00403bec
                                                0x00403bed
                                                0x00000000
                                                0x00403bed
                                                0x00403be8
                                                0x00403bea
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403bea
                                                0x00403bca

                                                APIs
                                                  • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                  • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,74D0FAA0,"C:\Users\user\Desktop\documentos DHL.exe",00000000), ref: 00403AD8
                                                  • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                • lstrcatW.KERNEL32(1033,00423728), ref: 00403B3F
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BBF
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BD2
                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403BDD
                                                • LoadImageW.USER32 ref: 00403C26
                                                • RegisterClassW.USER32 ref: 00403C63
                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C7B
                                                • CreateWindowExW.USER32 ref: 00403CB0
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403CE6
                                                • GetClassInfoW.USER32 ref: 00403D12
                                                • GetClassInfoW.USER32 ref: 00403D1F
                                                • RegisterClassW.USER32 ref: 00403D28
                                                • DialogBoxParamW.USER32 ref: 00403D47
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 606308-3618551144
                                                • Opcode ID: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                • Instruction ID: afe91a4761cf59ebc4b7da6c1f2e4a45d87dcf75ce704844472433b73fc63153
                                                • Opcode Fuzzy Hash: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                • Instruction Fuzzy Hash: 81619370200601BED720AF669D46E2B3A7CEB84B49F40447FFD45B62E2DB7D9912862D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 439 402f14-402f62 GetTickCount GetModuleFileNameW call 405ea2 442 402f64-402f69 439->442 443 402f6e-402f9c call 4063b0 call 405ccd call 4063b0 GetFileSize 439->443 444 4031b3-4031b7 442->444 451 402fa2-402fb9 443->451 452 40308c-40309a call 402e72 443->452 453 402fbb 451->453 454 402fbd-402fca call 40342b 451->454 459 4030a0-4030a3 452->459 460 40316b-403170 452->460 453->454 461 402fd0-402fd6 454->461 462 403127-40312f call 402e72 454->462 463 4030a5-4030bd call 403441 call 40342b 459->463 464 4030cf-40311b GlobalAlloc call 4068eb call 405ed1 CreateFileW 459->464 460->444 465 403056-40305a 461->465 466 402fd8-402ff0 call 405e5d 461->466 462->460 463->460 487 4030c3-4030c9 463->487 490 403131-403161 call 403441 call 4031ba 464->490 491 40311d-403122 464->491 471 403063-403069 465->471 472 40305c-403062 call 402e72 465->472 466->471 485 402ff2-402ff9 466->485 478 40306b-403079 call 40687d 471->478 479 40307c-403086 471->479 472->471 478->479 479->451 479->452 485->471 489 402ffb-403002 485->489 487->460 487->464 489->471 492 403004-40300b 489->492 498 403166-403169 490->498 491->444 492->471 494 40300d-403014 492->494 494->471 497 403016-403036 494->497 497->460 499 40303c-403040 497->499 498->460 500 403172-403183 498->500 501 403042-403046 499->501 502 403048-403050 499->502 504 403185 500->504 505 40318b-403190 500->505 501->452 501->502 502->471 503 403052-403054 502->503 503->471 504->505 506 403191-403197 505->506 506->506 507 403199-4031b1 call 405e5d 506->507 507->444
                                                C-Code - Quality: 99%
                                                			E00402F14(void* __eflags, signed int _a4) {
                                                				long _v8;
                                                				long _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				signed int _v40;
                                                				short _v560;
                                                				signed int _t54;
                                                				void* _t57;
                                                				void* _t62;
                                                				intOrPtr _t65;
                                                				void* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr _t71;
                                                				signed int _t77;
                                                				signed int _t82;
                                                				signed int _t83;
                                                				signed int _t89;
                                                				intOrPtr _t92;
                                                				signed int _t101;
                                                				signed int _t103;
                                                				void* _t105;
                                                				signed int _t106;
                                                				signed int _t109;
                                                				void* _t110;
                                                
                                                				_v8 = 0;
                                                				_v12 = 0;
                                                				 *0x42a250 = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\documentos DHL.exe", 0x400);
                                                				_t105 = E00405EA2(L"C:\\Users\\hardz\\Desktop\\documentos DHL.exe", 0x80000000, 3);
                                                				 *0x40a018 = _t105;
                                                				if(_t105 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E004063B0(L"C:\\Users\\hardz\\Desktop", L"C:\\Users\\hardz\\Desktop\\documentos DHL.exe");
                                                				E004063B0(0x439000, E00405CCD(L"C:\\Users\\hardz\\Desktop"));
                                                				_t54 = GetFileSize(_t105, 0);
                                                				__eflags = _t54;
                                                				 *0x418ee0 = _t54;
                                                				_t109 = _t54;
                                                				if(_t54 <= 0) {
                                                					L22:
                                                					E00402E72(1);
                                                					__eflags =  *0x42a258;
                                                					if( *0x42a258 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v12;
                                                					if(_v12 == 0) {
                                                						L26:
                                                						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                						_t110 = _t57;
                                                						E004068EB(0x40ce48);
                                                						E00405ED1(0x40ce48,  &_v560, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\"); // executed
                                                						_t62 = CreateFileW( &_v560, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                						__eflags = _t62 - 0xffffffff;
                                                						 *0x40a01c = _t62;
                                                						if(_t62 != 0xffffffff) {
                                                							_t65 = E00403441( *0x42a258 + 0x1c);
                                                							 *0x418ee4 = _t65;
                                                							 *0x418ed8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                							_t68 = E004031BA(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                							__eflags = _t68 - _v20;
                                                							if(_t68 == _v20) {
                                                								__eflags = _v40 & 0x00000001;
                                                								 *0x42a254 = _t110;
                                                								 *0x42a25c =  *_t110;
                                                								if((_v40 & 0x00000001) != 0) {
                                                									 *0x42a260 =  *0x42a260 + 1;
                                                									__eflags =  *0x42a260;
                                                								}
                                                								_t45 = _t110 + 0x44; // 0x44
                                                								_t70 = _t45;
                                                								_t101 = 8;
                                                								do {
                                                									_t70 = _t70 - 8;
                                                									 *_t70 =  *_t70 + _t110;
                                                									_t101 = _t101 - 1;
                                                									__eflags = _t101;
                                                								} while (_t101 != 0);
                                                								_t71 =  *0x418ed4; // 0x6d5e
                                                								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                								E00405E5D(0x42a280, _t110 + 4, 0x40);
                                                								__eflags = 0;
                                                								return 0;
                                                							}
                                                							goto L30;
                                                						}
                                                						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                					}
                                                					E00403441( *0x418ed0);
                                                					_t77 = E0040342B( &_a4, 4);
                                                					__eflags = _t77;
                                                					if(_t77 == 0) {
                                                						goto L30;
                                                					}
                                                					__eflags = _v8 - _a4;
                                                					if(_v8 != _a4) {
                                                						goto L30;
                                                					}
                                                					goto L26;
                                                				} else {
                                                					do {
                                                						_t106 = _t109;
                                                						asm("sbb eax, eax");
                                                						_t82 = ( ~( *0x42a258) & 0x00007e00) + 0x200;
                                                						__eflags = _t109 - _t82;
                                                						if(_t109 >= _t82) {
                                                							_t106 = _t82;
                                                						}
                                                						_t83 = E0040342B(0x418ee8, _t106);
                                                						__eflags = _t83;
                                                						if(_t83 == 0) {
                                                							E00402E72(1);
                                                							L30:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						__eflags =  *0x42a258;
                                                						if( *0x42a258 != 0) {
                                                							__eflags = _a4 & 0x00000002;
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00402E72(0);
                                                							}
                                                							goto L19;
                                                						}
                                                						E00405E5D( &_v40, 0x418ee8, 0x1c);
                                                						_t89 = _v40;
                                                						__eflags = _t89 & 0xfffffff0;
                                                						if((_t89 & 0xfffffff0) != 0) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v36 - 0xdeadbeef;
                                                						if(_v36 != 0xdeadbeef) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v24 - 0x74736e49;
                                                						if(_v24 != 0x74736e49) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v28 - 0x74666f73;
                                                						if(_v28 != 0x74666f73) {
                                                							goto L19;
                                                						}
                                                						__eflags = _v32 - 0x6c6c754e;
                                                						if(_v32 != 0x6c6c754e) {
                                                							goto L19;
                                                						}
                                                						_a4 = _a4 | _t89;
                                                						_t103 =  *0x418ed0; // 0x0
                                                						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                						_t92 = _v16;
                                                						__eflags = _t92 - _t109;
                                                						 *0x42a258 = _t103;
                                                						if(_t92 > _t109) {
                                                							goto L30;
                                                						}
                                                						__eflags = _a4 & 0x00000008;
                                                						if((_a4 & 0x00000008) != 0) {
                                                							L15:
                                                							_v12 = _v12 + 1;
                                                							_t109 = _t92 - 4;
                                                							__eflags = _t106 - _t109;
                                                							if(_t106 > _t109) {
                                                								_t106 = _t109;
                                                							}
                                                							goto L19;
                                                						}
                                                						__eflags = _a4 & 0x00000004;
                                                						if((_a4 & 0x00000004) != 0) {
                                                							goto L22;
                                                						}
                                                						goto L15;
                                                						L19:
                                                						__eflags = _t109 -  *0x418ee0; // 0x3fbc
                                                						if(__eflags < 0) {
                                                							_v8 = E0040687D(_v8, 0x418ee8, _t106);
                                                						}
                                                						 *0x418ed0 =  *0x418ed0 + _t106;
                                                						_t109 = _t109 - _t106;
                                                						__eflags = _t109;
                                                					} while (_t109 > 0);
                                                					goto L22;
                                                				}
                                                			}































                                                0x00402f22
                                                0x00402f25
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f57
                                                0x00402f5c
                                                0x00402f62
                                                0x00000000
                                                0x00402f64
                                                0x00402f75
                                                0x00402f86
                                                0x00402f8d
                                                0x00402f93
                                                0x00402f95
                                                0x00402f9a
                                                0x00402f9c
                                                0x0040308c
                                                0x0040308e
                                                0x00403093
                                                0x0040309a
                                                0x00000000
                                                0x00000000
                                                0x004030a0
                                                0x004030a3
                                                0x004030cf
                                                0x004030d4
                                                0x004030df
                                                0x004030e1
                                                0x004030f2
                                                0x0040310d
                                                0x00403113
                                                0x00403116
                                                0x0040311b
                                                0x0040313a
                                                0x0040314a
                                                0x0040315c
                                                0x00403161
                                                0x00403166
                                                0x00403169
                                                0x00403172
                                                0x00403176
                                                0x0040317e
                                                0x00403183
                                                0x00403185
                                                0x00403185
                                                0x00403185
                                                0x0040318d
                                                0x0040318d
                                                0x00403190
                                                0x00403191
                                                0x00403191
                                                0x00403194
                                                0x00403196
                                                0x00403196
                                                0x00403196
                                                0x00403199
                                                0x004031a0
                                                0x004031ac
                                                0x004031b1
                                                0x00000000
                                                0x004031b1
                                                0x00000000
                                                0x00403169
                                                0x00000000
                                                0x0040311d
                                                0x004030ab
                                                0x004030b6
                                                0x004030bb
                                                0x004030bd
                                                0x00000000
                                                0x00000000
                                                0x004030c6
                                                0x004030c9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402fa2
                                                0x00402fa2
                                                0x00402fa7
                                                0x00402fab
                                                0x00402fb2
                                                0x00402fb7
                                                0x00402fb9
                                                0x00402fbb
                                                0x00402fbb
                                                0x00402fc3
                                                0x00402fc8
                                                0x00402fca
                                                0x00403129
                                                0x0040316b
                                                0x00000000
                                                0x0040316b
                                                0x00402fd0
                                                0x00402fd6
                                                0x00403056
                                                0x0040305a
                                                0x0040305d
                                                0x00403062
                                                0x00000000
                                                0x0040305a
                                                0x00402fe3
                                                0x00402fe8
                                                0x00402feb
                                                0x00402ff0
                                                0x00000000
                                                0x00000000
                                                0x00402ff2
                                                0x00402ff9
                                                0x00000000
                                                0x00000000
                                                0x00402ffb
                                                0x00403002
                                                0x00000000
                                                0x00000000
                                                0x00403004
                                                0x0040300b
                                                0x00000000
                                                0x00000000
                                                0x0040300d
                                                0x00403014
                                                0x00000000
                                                0x00000000
                                                0x00403016
                                                0x0040301c
                                                0x00403025
                                                0x0040302b
                                                0x0040302e
                                                0x00403030
                                                0x00403036
                                                0x00000000
                                                0x00000000
                                                0x0040303c
                                                0x00403040
                                                0x00403048
                                                0x00403048
                                                0x0040304b
                                                0x0040304e
                                                0x00403050
                                                0x00403052
                                                0x00403052
                                                0x00000000
                                                0x00403050
                                                0x00403042
                                                0x00403046
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403063
                                                0x00403063
                                                0x00403069
                                                0x00403079
                                                0x00403079
                                                0x0040307c
                                                0x00403082
                                                0x00403084
                                                0x00403084
                                                0x00000000
                                                0x00402fa2

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00402F28
                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\documentos DHL.exe,00000400), ref: 00402F44
                                                  • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00405EA6
                                                  • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\documentos DHL.exe,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00402F8D
                                                • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030D4
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\documentos DHL.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                • API String ID: 2803837635-2075450039
                                                • Opcode ID: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                • Instruction ID: 409c8f22eebac3ceeba7cf51205c68f93d68dba00e9ec32c8e3ebc1c19b8881b
                                                • Opcode Fuzzy Hash: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                • Instruction Fuzzy Hash: 8D61E031A00204ABDB20EF65DD85A9A7BA8EB04355F20817FF901F72D0C77C9A418BAD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 710 4063d2-4063dd 711 4063f0-406406 710->711 712 4063df-4063ee 710->712 713 40640c-406419 711->713 714 40661e-406624 711->714 712->711 713->714 715 40641f-406426 713->715 716 40662a-406635 714->716 717 40642b-406438 714->717 715->714 719 406640-406641 716->719 720 406637-40663b call 4063b0 716->720 717->716 718 40643e-40644a 717->718 721 406450-40648e 718->721 722 40660b 718->722 720->719 724 406494-40649f 721->724 725 4065ae-4065b2 721->725 726 406619-40661c 722->726 727 40660d-406617 722->727 728 4064a1-4064a6 724->728 729 4064b8 724->729 730 4065b4-4065ba 725->730 731 4065e5-4065e9 725->731 726->714 727->714 728->729 734 4064a8-4064ab 728->734 737 4064bf-4064c6 729->737 735 4065ca-4065d6 call 4063b0 730->735 736 4065bc-4065c8 call 4062f7 730->736 732 4065f8-406609 lstrlenW 731->732 733 4065eb-4065f3 call 4063d2 731->733 732->714 733->732 734->729 739 4064ad-4064b0 734->739 748 4065db-4065e1 735->748 736->748 741 4064c8-4064ca 737->741 742 4064cb-4064cd 737->742 739->729 744 4064b2-4064b6 739->744 741->742 746 406508-40650b 742->746 747 4064cf-4064ed call 40627e 742->747 744->737 750 40651b-40651e 746->750 751 40650d-406519 GetSystemDirectoryW 746->751 753 4064f2-4064f6 747->753 748->732 749 4065e3 748->749 754 4065a6-4065ac call 406644 749->754 756 406520-40652e GetWindowsDirectoryW 750->756 757 406589-40658b 750->757 755 40658d-406591 751->755 758 406596-406599 753->758 759 4064fc-406503 call 4063d2 753->759 754->732 755->754 761 406593 755->761 756->757 757->755 760 406530-40653a 757->760 758->754 764 40659b-4065a1 lstrcatW 758->764 759->755 766 406554-40656a SHGetSpecialFolderLocation 760->766 767 40653c-40653f 760->767 761->758 764->754 770 406585 766->770 771 40656c-406583 SHGetPathFromIDListW CoTaskMemFree 766->771 767->766 769 406541-406548 767->769 772 406550-406552 769->772 770->757 771->755 771->770 772->755 772->766
                                                C-Code - Quality: 72%
                                                			E004063D2(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				struct _ITEMIDLIST* _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t43;
                                                				WCHAR* _t44;
                                                				signed char _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				short _t58;
                                                				short _t60;
                                                				short _t62;
                                                				void* _t70;
                                                				signed int _t76;
                                                				void* _t82;
                                                				signed char _t83;
                                                				short _t86;
                                                				signed int _t96;
                                                				void* _t102;
                                                				short _t103;
                                                				signed int _t106;
                                                				signed int _t108;
                                                				void* _t109;
                                                				WCHAR* _t110;
                                                				void* _t112;
                                                
                                                				_t109 = __esi;
                                                				_t102 = __edi;
                                                				_t70 = __ebx;
                                                				_t43 = _a8;
                                                				if(_t43 < 0) {
                                                					_t43 =  *( *0x42921c - 4 + _t43 * 4);
                                                				}
                                                				_push(_t70);
                                                				_push(_t109);
                                                				_push(_t102);
                                                				_t96 =  *0x42a298 + _t43 * 2;
                                                				_t44 = 0x4281e0;
                                                				_t110 = 0x4281e0;
                                                				if(_a4 >= 0x4281e0 && _a4 - 0x4281e0 >> 1 < 0x800) {
                                                					_t110 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				while(1) {
                                                					_t103 =  *_t96;
                                                					if(_t103 == 0) {
                                                						break;
                                                					}
                                                					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                						break;
                                                					}
                                                					_t82 = 2;
                                                					_t96 = _t96 + _t82;
                                                					__eflags = _t103 - 4;
                                                					_a8 = _t96;
                                                					if(__eflags >= 0) {
                                                						if(__eflags != 0) {
                                                							 *_t110 = _t103;
                                                							_t110 = _t110 + _t82;
                                                							__eflags = _t110;
                                                						} else {
                                                							 *_t110 =  *_t96;
                                                							_t110 = _t110 + _t82;
                                                							_t96 = _t96 + _t82;
                                                						}
                                                						continue;
                                                					}
                                                					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                					_t46 =  *_t96;
                                                					_t47 = _t46 & 0x000000ff;
                                                					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                					_a8 = _a8 + 2;
                                                					_v28 = _t47 | 0x00008000;
                                                					_v24 = _t47;
                                                					_t76 = _t83 & 0x000000ff;
                                                					_v16 = _t76;
                                                					__eflags = _t103 - 2;
                                                					_v20 = _t76 | 0x00008000;
                                                					if(_t103 != 2) {
                                                						__eflags = _t103 - 3;
                                                						if(_t103 != 3) {
                                                							__eflags = _t103 - 1;
                                                							if(_t103 == 1) {
                                                								__eflags = (_t47 | 0xffffffff) - _v8;
                                                								E004063D2(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                							}
                                                							L43:
                                                							_t48 = lstrlenW(_t110);
                                                							_t96 = _a8;
                                                							_t110 =  &(_t110[_t48]);
                                                							_t44 = 0x4281e0;
                                                							continue;
                                                						}
                                                						_t106 = _v8;
                                                						__eflags = _t106 - 0x1d;
                                                						if(_t106 != 0x1d) {
                                                							__eflags = L"540027183" + (_t106 << 0xb);
                                                							E004063B0(_t110, L"540027183" + (_t106 << 0xb));
                                                						} else {
                                                							E004062F7(_t110,  *0x42a248);
                                                						}
                                                						__eflags = _t106 + 0xffffffeb - 7;
                                                						if(_t106 + 0xffffffeb < 7) {
                                                							L34:
                                                							E00406644(_t110);
                                                						}
                                                						goto L43;
                                                					}
                                                					_t86 =  *0x42a24c;
                                                					__eflags = _t86;
                                                					_t108 = 2;
                                                					if(_t86 >= 0) {
                                                						L13:
                                                						_v8 = 1;
                                                						L14:
                                                						__eflags =  *0x42a2e4;
                                                						if( *0x42a2e4 != 0) {
                                                							_t108 = 4;
                                                						}
                                                						__eflags = _t47;
                                                						if(__eflags >= 0) {
                                                							__eflags = _t47 - 0x25;
                                                							if(_t47 != 0x25) {
                                                								__eflags = _t47 - 0x24;
                                                								if(_t47 == 0x24) {
                                                									GetWindowsDirectoryW(_t110, 0x400);
                                                									_t108 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t108;
                                                									if(_t108 == 0) {
                                                										goto L30;
                                                									}
                                                									_t58 =  *0x42a244;
                                                									_t108 = _t108 - 1;
                                                									__eflags = _t58;
                                                									if(_t58 == 0) {
                                                										L26:
                                                										_t60 = SHGetSpecialFolderLocation( *0x42a248,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											L28:
                                                											 *_t110 =  *_t110 & 0x00000000;
                                                											__eflags =  *_t110;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                										__imp__CoTaskMemFree(_v12);
                                                										__eflags = _t60;
                                                										if(_t60 != 0) {
                                                											goto L30;
                                                										}
                                                										goto L28;
                                                									}
                                                									__eflags = _v8;
                                                									if(_v8 == 0) {
                                                										goto L26;
                                                									}
                                                									_t62 =  *_t58( *0x42a248,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                									__eflags = _t62;
                                                									if(_t62 == 0) {
                                                										goto L30;
                                                									}
                                                									goto L26;
                                                								}
                                                								goto L30;
                                                							}
                                                							GetSystemDirectoryW(_t110, 0x400);
                                                							goto L30;
                                                						} else {
                                                							E0040627E( *0x42a298, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                							__eflags =  *_t110;
                                                							if( *_t110 != 0) {
                                                								L32:
                                                								__eflags = _t76 - 0x1a;
                                                								if(_t76 == 0x1a) {
                                                									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L34;
                                                							}
                                                							E004063D2(_t76, _t108, _t110, _t110, _t76);
                                                							L30:
                                                							__eflags =  *_t110;
                                                							if( *_t110 == 0) {
                                                								goto L34;
                                                							}
                                                							_t76 = _v16;
                                                							goto L32;
                                                						}
                                                					}
                                                					__eflags = _t86 - 0x5a04;
                                                					if(_t86 == 0x5a04) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x23;
                                                					if(_t76 == 0x23) {
                                                						goto L13;
                                                					}
                                                					__eflags = _t76 - 0x2e;
                                                					if(_t76 == 0x2e) {
                                                						goto L13;
                                                					} else {
                                                						_v8 = _v8 & 0x00000000;
                                                						goto L14;
                                                					}
                                                				}
                                                				 *_t110 =  *_t110 & 0x00000000;
                                                				if(_a4 == 0) {
                                                					return _t44;
                                                				}
                                                				return E004063B0(_a4, _t44);
                                                			}






























                                                0x004063d2
                                                0x004063d2
                                                0x004063d2
                                                0x004063d8
                                                0x004063dd
                                                0x004063ee
                                                0x004063ee
                                                0x004063f6
                                                0x004063f7
                                                0x004063f8
                                                0x004063f9
                                                0x004063fc
                                                0x00406404
                                                0x00406406
                                                0x0040641f
                                                0x00406422
                                                0x00406422
                                                0x0040661e
                                                0x0040661e
                                                0x00406624
                                                0x00000000
                                                0x00000000
                                                0x00406432
                                                0x00406438
                                                0x00000000
                                                0x00000000
                                                0x00406440
                                                0x00406441
                                                0x00406443
                                                0x00406447
                                                0x0040644a
                                                0x0040660b
                                                0x00406619
                                                0x0040661c
                                                0x0040661c
                                                0x0040660d
                                                0x00406610
                                                0x00406613
                                                0x00406615
                                                0x00406615
                                                0x00000000
                                                0x0040660b
                                                0x00406450
                                                0x00406453
                                                0x00406462
                                                0x00406469
                                                0x00406473
                                                0x00406477
                                                0x0040647a
                                                0x0040647d
                                                0x00406482
                                                0x00406487
                                                0x0040648b
                                                0x0040648e
                                                0x004065ae
                                                0x004065b2
                                                0x004065e5
                                                0x004065e9
                                                0x004065ee
                                                0x004065f3
                                                0x004065f3
                                                0x004065f8
                                                0x004065f9
                                                0x004065fe
                                                0x00406601
                                                0x00406604
                                                0x00000000
                                                0x00406604
                                                0x004065b4
                                                0x004065b7
                                                0x004065ba
                                                0x004065cf
                                                0x004065d6
                                                0x004065bc
                                                0x004065c3
                                                0x004065c3
                                                0x004065de
                                                0x004065e1
                                                0x004065a6
                                                0x004065a7
                                                0x004065a7
                                                0x00000000
                                                0x004065e1
                                                0x00406494
                                                0x0040649c
                                                0x0040649e
                                                0x0040649f
                                                0x004064b8
                                                0x004064b8
                                                0x004064bf
                                                0x004064bf
                                                0x004064c6
                                                0x004064ca
                                                0x004064ca
                                                0x004064cb
                                                0x004064cd
                                                0x00406508
                                                0x0040650b
                                                0x0040651b
                                                0x0040651e
                                                0x00406526
                                                0x0040652c
                                                0x0040652c
                                                0x00406589
                                                0x00406589
                                                0x0040658b
                                                0x00000000
                                                0x00000000
                                                0x00406530
                                                0x00406537
                                                0x00406538
                                                0x0040653a
                                                0x00406554
                                                0x00406562
                                                0x00406568
                                                0x0040656a
                                                0x00406585
                                                0x00406585
                                                0x00406585
                                                0x00000000
                                                0x00406585
                                                0x00406570
                                                0x0040657b
                                                0x00406581
                                                0x00406583
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406583
                                                0x0040653c
                                                0x0040653f
                                                0x00000000
                                                0x00000000
                                                0x0040654e
                                                0x00406550
                                                0x00406552
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406552
                                                0x00000000
                                                0x00406589
                                                0x00406513
                                                0x00000000
                                                0x004064cf
                                                0x004064ed
                                                0x004064f2
                                                0x004064f6
                                                0x00406596
                                                0x00406596
                                                0x00406599
                                                0x004065a1
                                                0x004065a1
                                                0x00000000
                                                0x00406599
                                                0x004064fe
                                                0x0040658d
                                                0x0040658d
                                                0x00406591
                                                0x00000000
                                                0x00000000
                                                0x00406593
                                                0x00000000
                                                0x00406593
                                                0x004064cd
                                                0x004064a1
                                                0x004064a6
                                                0x00000000
                                                0x00000000
                                                0x004064a8
                                                0x004064ab
                                                0x00000000
                                                0x00000000
                                                0x004064ad
                                                0x004064b0
                                                0x00000000
                                                0x004064b2
                                                0x004064b2
                                                0x00000000
                                                0x004064b2
                                                0x004064b0
                                                0x0040662a
                                                0x00406635
                                                0x00406641
                                                0x00406641
                                                0x00000000

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406513
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406526
                                                • SHGetSpecialFolderLocation.SHELL32(0040544B,00000000,00000000,00422708,?,0040544B,00422708,00000000), ref: 00406562
                                                • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 00406570
                                                • CoTaskMemFree.OLE32(00000000), ref: 0040657B
                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065A1
                                                • lstrlenW.KERNEL32(Call,00000000,00422708,?,0040544B,00422708,00000000), ref: 004065F9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                • String ID: 540027183$Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 717251189-1892903659
                                                • Opcode ID: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                • Instruction ID: 781aa6555cb08bc9a39a1310e2b7c8a7a94b670d8f790df7948cd7d686d0a9f3
                                                • Opcode Fuzzy Hash: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                • Instruction Fuzzy Hash: 52611771600101ABDF209F54ED40ABE37A5AF40314F56453FE947B62D4D73D8AA2CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                C-Code - Quality: 77%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __edi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				void* _t81;
                                                				void* _t82;
                                                				WCHAR* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402C37(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                				_t35 = E00405CF8( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t84 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405C81(E004063B0(_t84, L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes\\Tset\\Demodulationen\\Iagttagerposition")), ??);
                                                				} else {
                                                					E004063B0();
                                                				}
                                                				E00406644(_t84);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E004066F3(_t84);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00405E7D(_t84);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E00405EA2(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x30) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E00405414(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x42a2e8;
                                                						goto L32;
                                                					} else {
                                                						E004063B0("C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp", _t81);
                                                						E004063B0(_t81, _t84);
                                                						E004063D2(_t77, _t81, _t84, "C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                						E004063B0(_t81, "C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp");
                                                						_t64 = E00405A12("C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp\System.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t84);
                                                								_push(0xfffffffa);
                                                								E00405414();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E00405414(0xffffffea,  *(_t86 - 8));
                                                				 *0x42a314 =  *0x42a314 + 1;
                                                				_t45 = E004031BA(_t79,  *((intOrPtr*)(_t86 - 0x20)),  *(_t86 - 0x30), _t77, _t77); // executed
                                                				 *0x42a314 =  *0x42a314 - 1;
                                                				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                				_t82 = _t45;
                                                				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                				__eflags = _t82 - _t77;
                                                				if(_t82 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t82 - 0xfffffffe;
                                                					if(_t82 != 0xfffffffe) {
                                                						E004063D2(_t77, _t82, _t84, _t84, 0xffffffee);
                                                					} else {
                                                						E004063D2(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                						lstrcatW(_t84,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t84);
                                                					E00405A12();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ac2
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402ac8
                                                0x00402ac8
                                                0x00402ac8
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x004022f1
                                                0x004022f1
                                                0x004022f1
                                                0x00401865
                                                0x0040185e
                                                0x00402aca
                                                0x00402ace
                                                0x00402ace
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x004022ec
                                                0x00000000
                                                0x004022ec
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                  • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                  • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsrCE63.tmp$C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll$C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition$Call
                                                • API String ID: 1941528284-1359586072
                                                • Opcode ID: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                • Instruction ID: 6d789f9af123ab0f865e5502c846d56d3cd3544f1fa5f1ae7e054fd30d3333f6
                                                • Opcode Fuzzy Hash: c80200c29ca938d3f9be0bc76a293d962ee4304018d07197e4f76f8e1ca0c2de
                                                • Instruction Fuzzy Hash: E741D871510115BACF117BA5CD45EAF3679EF01328B20423FF922F10E1DB3C8A519AAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 903 402644-40265d call 402c15 906 402663-40266a 903->906 907 402abf-402ac2 903->907 908 40266c 906->908 909 40266f-402672 906->909 910 402ac8-402ace 907->910 908->909 911 4027d6-4027de 909->911 912 402678-402687 call 406310 909->912 911->907 912->911 916 40268d 912->916 917 402693-402697 916->917 918 40272c-40272f 917->918 919 40269d-4026b8 ReadFile 917->919 920 402731-402734 918->920 921 402747-402757 call 405f25 918->921 919->911 922 4026be-4026c3 919->922 920->921 923 402736-402741 call 405f83 920->923 921->911 932 402759 921->932 922->911 925 4026c9-4026d7 922->925 923->911 923->921 928 402792-40279e call 4062f7 925->928 929 4026dd-4026ef MultiByteToWideChar 925->929 928->910 929->932 933 4026f1-4026f4 929->933 935 40275c-40275f 932->935 936 4026f6-402701 933->936 935->928 937 402761-402766 935->937 936->935 938 402703-402728 SetFilePointer MultiByteToWideChar 936->938 939 4027a3-4027a7 937->939 940 402768-40276d 937->940 938->936 941 40272a 938->941 942 4027c4-4027d0 SetFilePointer 939->942 943 4027a9-4027ad 939->943 940->939 944 40276f-402782 940->944 941->932 942->911 945 4027b5-4027c2 943->945 946 4027af-4027b3 943->946 944->911 947 402784-40278a 944->947 945->911 946->942 946->945 947->917 948 402790 947->948 948->911
                                                C-Code - Quality: 83%
                                                			E00402644(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                				_t66 = E00402C15(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x3c) = 0x3ff;
                                                					}
                                                					if( *__esi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x30) = __ebx;
                                                						 *(__ebp - 0x10) = E00406310(__ecx, __esi);
                                                						if( *(__ebp - 0x3c) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405F83( *(__ebp - 0x10), __ebx) >= 0) {
                                                										__eax = __ebp - 0x44;
                                                										if(E00405F25( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x38;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x38);
                                                									__eax = 2;
                                                									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??); // executed
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x38);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x48) = __ecx;
                                                											 *(__ebp - 0x44) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E004062F7( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x44 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x44);
                                                												} else {
                                                													__esi =  *(__ebp - 0x48);
                                                													__esi =  ~( *(__ebp - 0x48));
                                                													while(1) {
                                                														_t22 = __ebp - 0x38;
                                                														 *_t22 =  *(__ebp - 0x38) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x44) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                														__esi = __esi + 1;
                                                														__eax = SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1); // executed
                                                														__ebp - 0x44 = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x00402644
                                                0x00402646
                                                0x00402649
                                                0x0040264b
                                                0x0040264e
                                                0x00402653
                                                0x00402657
                                                0x0040265a
                                                0x0040265d
                                                0x00402abf
                                                0x00402ac2
                                                0x00402663
                                                0x00402663
                                                0x0040266a
                                                0x0040266c
                                                0x0040266c
                                                0x00402672
                                                0x004027d6
                                                0x004027d6
                                                0x004027d9
                                                0x004027de
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00000000
                                                0x00402678
                                                0x00402679
                                                0x00402684
                                                0x00402687
                                                0x00402693
                                                0x00402697
                                                0x0040272f
                                                0x00402747
                                                0x00402757
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040269d
                                                0x0040269d
                                                0x004026a0
                                                0x004026a1
                                                0x004026a4
                                                0x004026a9
                                                0x004026b0
                                                0x004026b8
                                                0x00000000
                                                0x004026be
                                                0x004026be
                                                0x004026c3
                                                0x00000000
                                                0x004026c9
                                                0x004026c9
                                                0x004026d1
                                                0x004026d4
                                                0x004026d7
                                                0x00402792
                                                0x00402799
                                                0x004026dd
                                                0x004026e3
                                                0x004026ef
                                                0x00402759
                                                0x00402759
                                                0x004026f1
                                                0x004026f1
                                                0x004026f4
                                                0x004026f6
                                                0x004026f6
                                                0x004026f6
                                                0x004026f9
                                                0x004026fe
                                                0x00402701
                                                0x00000000
                                                0x00000000
                                                0x00402703
                                                0x00402706
                                                0x0040270e
                                                0x0040271a
                                                0x00402728
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x0040272a
                                                0x00000000
                                                0x00402728
                                                0x004026f6
                                                0x0040275c
                                                0x0040275f
                                                0x00000000
                                                0x00402761
                                                0x00402766
                                                0x004027a7
                                                0x004027c9
                                                0x004027d0
                                                0x004027b5
                                                0x004027b5
                                                0x004027b8
                                                0x004027bb
                                                0x004027be
                                                0x004027be
                                                0x00000000
                                                0x0040276f
                                                0x0040276f
                                                0x00402772
                                                0x00402775
                                                0x0040277b
                                                0x0040277f
                                                0x00402782
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402782
                                                0x00402766
                                                0x0040275f
                                                0x004026d7
                                                0x004026c3
                                                0x004026b8
                                                0x00000000
                                                0x00402784
                                                0x00402784
                                                0x00402787
                                                0x00402790
                                                0x00000000
                                                0x00402687
                                                0x00402672
                                                0x00402ac8
                                                0x00402ace

                                                APIs
                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B0
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                  • Part of subcall function 00405F83: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405F99
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                • Instruction ID: c360ee4afea2d2749c5a2d2d3cba589ababf6fe072d155cbc4f623872b1d9462
                                                • Opcode Fuzzy Hash: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                • Instruction Fuzzy Hash: 2E51F874D0021AAADF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 949 40671a-40673a GetSystemDirectoryW 950 40673c 949->950 951 40673e-406740 949->951 950->951 952 406751-406753 951->952 953 406742-40674b 951->953 955 406754-406787 wsprintfW LoadLibraryExW 952->955 953->952 954 40674d-40674f 953->954 954->955
                                                C-Code - Quality: 100%
                                                			E0040671A(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x00406731
                                                0x0040673a
                                                0x0040673c
                                                0x0040673c
                                                0x00406740
                                                0x00406753
                                                0x0040674d
                                                0x0040674d
                                                0x0040674d
                                                0x0040676c
                                                0x00406780
                                                0x00406787

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                • wsprintfW.USER32 ref: 0040676C
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                • Instruction ID: 212fe184e71725d5a8014c1118872f5233ada1a9ecb6260670121aae60094f83
                                                • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                • Instruction Fuzzy Hash: BBF02170510119ABCF10BB64DD0DF9B375CAB00305F50447AA546F20D1EBBCDA78C798
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 956 4058e3-40592e CreateDirectoryW 957 405930-405932 956->957 958 405934-405941 GetLastError 956->958 959 40595b-40595d 957->959 958->959 960 405943-405957 SetFileSecurityW 958->960 960->957 961 405959 GetLastError 960->961 961->959
                                                C-Code - Quality: 100%
                                                			E004058E3(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f0;
                                                				_v36.Group = 0x4083f0;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e0;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x004058ee
                                                0x004058f2
                                                0x004058f5
                                                0x004058fb
                                                0x004058ff
                                                0x00405903
                                                0x0040590b
                                                0x00405912
                                                0x00405918
                                                0x0040591f
                                                0x00405926
                                                0x0040592e
                                                0x00405930
                                                0x00000000
                                                0x00405930
                                                0x0040593a
                                                0x00405941
                                                0x00405957
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405959
                                                0x0040595d

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                • GetLastError.KERNEL32 ref: 0040593A
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040594F
                                                • GetLastError.KERNEL32 ref: 00405959
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 3449924974-1669384263
                                                • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                • Instruction ID: c49c088e9ba2396d105a9c54abfe353073567d613583196498a7e7de041cdc41
                                                • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                • Instruction Fuzzy Hash: C8011AB1C10619DADF009FA1C9487EFBFB4EF14354F00403AD545B6291D7789618CFA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 962 405ed1-405edd 963 405ede-405f12 GetTickCount GetTempFileNameW 962->963 964 405f21-405f23 963->964 965 405f14-405f16 963->965 967 405f1b-405f1e 964->967 965->963 966 405f18 965->966 966->967
                                                C-Code - Quality: 100%
                                                			E00405ED1(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a58c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00405ed7
                                                0x00405edd
                                                0x00405ede
                                                0x00405ede
                                                0x00405ee3
                                                0x00405ee4
                                                0x00405ee7
                                                0x00405eec
                                                0x00405eef
                                                0x00405ef9
                                                0x00405f06
                                                0x00405f0a
                                                0x00405f12
                                                0x00000000
                                                0x00000000
                                                0x00405f16
                                                0x00000000
                                                0x00405f18
                                                0x00405f18
                                                0x00405f18
                                                0x00405f1b
                                                0x00405f1e
                                                0x00405f1e
                                                0x00405f21
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 00405EEF
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\documentos DHL.exe",00403487,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5), ref: 00405F0A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-2530063837
                                                • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                • Instruction ID: 6418149b7de8853f47a359c443b4445f7a51012143164c36937b703eba88611a
                                                • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                • Instruction Fuzzy Hash: 51F03076A00204FBEB009F59ED05E9BB7ACEB95750F10803AED41F7250E6B49A54CB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 968 40690b-40692e 969 406930-406933 968->969 970 406938-40693b 968->970 971 407358-40735c 969->971 972 40693e-406947 970->972 973 407355 972->973 974 40694d 972->974 973->971 975 406954-406958 974->975 976 406a94-40713b 974->976 977 4069f9-4069fd 974->977 978 406a69-406a6d 974->978 984 407340-407353 975->984 985 40695e-40696b 975->985 989 407155-40716b 976->989 990 40713d-407153 976->990 982 406a03-406a1c 977->982 983 4072a9-4072b3 977->983 979 406a73-406a87 978->979 980 4072b8-4072c2 978->980 987 406a8a-406a92 979->987 980->984 988 406a1f-406a23 982->988 983->984 984->971 985->973 986 406971-4069b7 985->986 991 4069b9-4069bd 986->991 992 4069df-4069e1 986->992 987->976 987->978 988->977 993 406a25-406a2b 988->993 994 40716e-407175 989->994 990->994 995 4069c8-4069d6 GlobalAlloc 991->995 996 4069bf-4069c2 GlobalFree 991->996 997 4069e3-4069ed 992->997 998 4069ef-4069f7 992->998 999 406a55-406a67 993->999 1000 406a2d-406a34 993->1000 1001 407177-40717b 994->1001 1002 40719c-4071a8 994->1002 995->973 1004 4069dc 995->1004 996->995 997->997 997->998 998->988 999->987 1005 406a36-406a39 GlobalFree 1000->1005 1006 406a3f-406a4f GlobalAlloc 1000->1006 1007 407181-407199 1001->1007 1008 40732a-407334 1001->1008 1002->972 1004->992 1005->1006 1006->973 1006->999 1007->1002 1008->984
                                                C-Code - Quality: 98%
                                                			E0040690B(void* __ecx) {
                                                				void* _v8;
                                                				void* _v12;
                                                				signed int _v16;
                                                				unsigned int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				signed int _v48;
                                                				signed int _v52;
                                                				signed int _v56;
                                                				signed int _v60;
                                                				signed int _v64;
                                                				signed int _v68;
                                                				signed int _v72;
                                                				signed int _v76;
                                                				signed int _v80;
                                                				signed int _v84;
                                                				signed int _v88;
                                                				signed int _v92;
                                                				signed int _v95;
                                                				signed int _v96;
                                                				signed int _v100;
                                                				signed int _v104;
                                                				signed int _v108;
                                                				signed int _v112;
                                                				signed int _v116;
                                                				signed int _v120;
                                                				intOrPtr _v124;
                                                				signed int _v128;
                                                				signed int _v132;
                                                				signed int _v136;
                                                				void _v140;
                                                				void* _v148;
                                                				signed int _t537;
                                                				signed int _t538;
                                                				signed int _t572;
                                                
                                                				_t572 = 0x22;
                                                				_v148 = __ecx;
                                                				memcpy( &_v140, __ecx, _t572 << 2);
                                                				if(_v52 == 0xffffffff) {
                                                					return 1;
                                                				}
                                                				while(1) {
                                                					L3:
                                                					_t537 = _v140;
                                                					if(_t537 > 0x1c) {
                                                						break;
                                                					}
                                                					switch( *((intOrPtr*)(_t537 * 4 +  &M0040735D))) {
                                                						case 0:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v116 = _v116 + 1;
                                                							_t537 =  *_v116;
                                                							__eflags = _t537 - 0xe1;
                                                							if(_t537 > 0xe1) {
                                                								goto L174;
                                                							}
                                                							_t542 = _t537 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t576);
                                                							_push(9);
                                                							_pop(_t577);
                                                							_t622 = _t542 / _t576;
                                                							_t544 = _t542 % _t576 & 0x000000ff;
                                                							asm("cdq");
                                                							_t617 = _t544 % _t577 & 0x000000ff;
                                                							_v64 = _t617;
                                                							_v32 = (1 << _t622) - 1;
                                                							_v28 = (1 << _t544 / _t577) - 1;
                                                							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                							__eflags = 0x600 - _v124;
                                                							if(0x600 == _v124) {
                                                								L12:
                                                								__eflags = _t625;
                                                								if(_t625 == 0) {
                                                									L14:
                                                									_v76 = _v76 & 0x00000000;
                                                									_v68 = _v68 & 0x00000000;
                                                									goto L17;
                                                								} else {
                                                									goto L13;
                                                								}
                                                								do {
                                                									L13:
                                                									_t625 = _t625 - 1;
                                                									__eflags = _t625;
                                                									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                								} while (_t625 != 0);
                                                								goto L14;
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 != 0) {
                                                								GlobalFree(_v8);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                							__eflags = _t537;
                                                							_v8 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								_v124 = 0x600;
                                                								goto L12;
                                                							}
                                                						case 1:
                                                							L15:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 1;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                							_v116 = _v116 + 1;
                                                							_t50 =  &_v76;
                                                							 *_t50 = _v76 + 1;
                                                							__eflags =  *_t50;
                                                							L17:
                                                							__eflags = _v76 - 4;
                                                							if(_v76 < 4) {
                                                								goto L15;
                                                							}
                                                							_t550 = _v68;
                                                							__eflags = _t550 - _v120;
                                                							if(_t550 == _v120) {
                                                								L22:
                                                								_v76 = 5;
                                                								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                								goto L25;
                                                							}
                                                							__eflags = _v12;
                                                							_v120 = _t550;
                                                							if(_v12 != 0) {
                                                								GlobalFree(_v12);
                                                							}
                                                							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                							__eflags = _t537;
                                                							_v12 = _t537;
                                                							if(_t537 == 0) {
                                                								goto L174;
                                                							} else {
                                                								goto L22;
                                                							}
                                                						case 2:
                                                							L26:
                                                							_t557 = _v100 & _v32;
                                                							_v136 = 6;
                                                							_v80 = _t557;
                                                							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                							goto L135;
                                                						case 3:
                                                							L23:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 3;
                                                								goto L173;
                                                							}
                                                							_v112 = _v112 - 1;
                                                							_t72 =  &_v116;
                                                							 *_t72 = _v116 + 1;
                                                							__eflags =  *_t72;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L25:
                                                							_v76 = _v76 - 1;
                                                							__eflags = _v76;
                                                							if(_v76 != 0) {
                                                								goto L23;
                                                							}
                                                							goto L26;
                                                						case 4:
                                                							L136:
                                                							_t559 =  *_t626;
                                                							_t610 = _t559 & 0x0000ffff;
                                                							_t591 = (_v20 >> 0xb) * _t610;
                                                							__eflags = _v16 - _t591;
                                                							if(_v16 >= _t591) {
                                                								_v20 = _v20 - _t591;
                                                								_v16 = _v16 - _t591;
                                                								_v68 = 1;
                                                								_t560 = _t559 - (_t559 >> 5);
                                                								__eflags = _t560;
                                                								 *_t626 = _t560;
                                                							} else {
                                                								_v20 = _t591;
                                                								_v68 = _v68 & 0x00000000;
                                                								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L142;
                                                							} else {
                                                								goto L140;
                                                							}
                                                						case 5:
                                                							L140:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 5;
                                                								goto L173;
                                                							}
                                                							_v20 = _v20 << 8;
                                                							_v112 = _v112 - 1;
                                                							_t464 =  &_v116;
                                                							 *_t464 = _v116 + 1;
                                                							__eflags =  *_t464;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L142:
                                                							_t561 = _v136;
                                                							goto L143;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v56 = 1;
                                                								_v136 = 7;
                                                								__esi = _v8 + 0x180 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v96 & 0x000000ff;
                                                							__esi = _v100;
                                                							__cl = 8;
                                                							__cl = 8 - _v64;
                                                							__esi = _v100 & _v28;
                                                							__eax = (_v96 & 0x000000ff) >> 8;
                                                							__ecx = _v64;
                                                							__esi = (_v100 & _v28) << 8;
                                                							__ecx = _v8;
                                                							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                							__eflags = _v60 - 4;
                                                							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                							if(_v60 >= 4) {
                                                								__eflags = _v60 - 0xa;
                                                								if(_v60 >= 0xa) {
                                                									_t103 =  &_v60;
                                                									 *_t103 = _v60 - 6;
                                                									__eflags =  *_t103;
                                                								} else {
                                                									_v60 = _v60 - 3;
                                                								}
                                                							} else {
                                                								_v60 = 0;
                                                							}
                                                							__eflags = _v56 - __edx;
                                                							if(_v56 == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L63;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__ecx = _v12;
                                                							__ebx = 0;
                                                							__ebx = 1;
                                                							__al =  *((intOrPtr*)(__eax + __ecx));
                                                							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                							goto L43;
                                                						case 7:
                                                							__eflags = _v68 - 1;
                                                							if(_v68 != 1) {
                                                								__eax = _v40;
                                                								_v132 = 0x16;
                                                								_v36 = _v40;
                                                								__eax = _v44;
                                                								_v40 = _v44;
                                                								__eax = _v48;
                                                								_v44 = _v48;
                                                								__eax = 0;
                                                								__eflags = _v60 - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                								__eax = _v8;
                                                								__eax = _v8 + 0x664;
                                                								__eflags = __eax;
                                                								_v92 = __eax;
                                                								goto L71;
                                                							}
                                                							__eax = _v8;
                                                							__ecx = _v60;
                                                							_v136 = 8;
                                                							__esi = _v8 + 0x198 + _v60 * 2;
                                                							goto L135;
                                                						case 8:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xa;
                                                								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                							} else {
                                                								__eax = _v60;
                                                								__ecx = _v8;
                                                								__eax = _v60 + 0xf;
                                                								_v136 = 9;
                                                								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                							}
                                                							goto L135;
                                                						case 9:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								goto L92;
                                                							}
                                                							__eflags = _v100;
                                                							if(_v100 == 0) {
                                                								goto L174;
                                                							}
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							_t264 = _v60 - 7 >= 0;
                                                							__eflags = _t264;
                                                							0 | _t264 = _t264 + _t264 + 9;
                                                							_v60 = _t264 + _t264 + 9;
                                                							goto L78;
                                                						case 0xa:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v8;
                                                								__ecx = _v60;
                                                								_v136 = 0xb;
                                                								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                								goto L135;
                                                							}
                                                							__eax = _v44;
                                                							goto L91;
                                                						case 0xb:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__ecx = _v40;
                                                								__eax = _v36;
                                                								_v36 = _v40;
                                                							} else {
                                                								__eax = _v40;
                                                							}
                                                							__ecx = _v44;
                                                							_v40 = _v44;
                                                							L91:
                                                							__ecx = _v48;
                                                							_v48 = __eax;
                                                							_v44 = _v48;
                                                							L92:
                                                							__eax = _v8;
                                                							_v132 = 0x15;
                                                							__eax = _v8 + 0xa68;
                                                							_v92 = _v8 + 0xa68;
                                                							goto L71;
                                                						case 0xc:
                                                							L102:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xc;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t340 =  &_v116;
                                                							 *_t340 = _v116 + 1;
                                                							__eflags =  *_t340;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							__eax = _v48;
                                                							goto L104;
                                                						case 0xd:
                                                							L39:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xd;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t127 =  &_v116;
                                                							 *_t127 = _v116 + 1;
                                                							__eflags =  *_t127;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L41:
                                                							__eax = _v68;
                                                							__eflags = _v76 - _v68;
                                                							if(_v76 != _v68) {
                                                								goto L50;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L56;
                                                							}
                                                							L43:
                                                							__eax = _v95 & 0x000000ff;
                                                							_v95 = _v95 << 1;
                                                							__ecx = _v92;
                                                							__eax = (_v95 & 0x000000ff) >> 7;
                                                							_v76 = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi = _v92 + __eax * 2;
                                                							_v20 = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edx;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_v68 = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v68 = _v68 & 0x00000000;
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L41;
                                                							} else {
                                                								goto L39;
                                                							}
                                                						case 0xe:
                                                							L48:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xe;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t161 =  &_v116;
                                                							 *_t161 = _v116 + 1;
                                                							__eflags =  *_t161;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							while(1) {
                                                								L50:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax = _v92;
                                                								__edx = __ebx + __ebx;
                                                								__ecx = _v20;
                                                								__esi = __edx + __eax;
                                                								__ecx = _v20 >> 0xb;
                                                								__ax =  *__esi;
                                                								_v88 = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = (_v20 >> 0xb) * __edi;
                                                								__eflags = _v16 - __ecx;
                                                								if(_v16 >= __ecx) {
                                                									_v20 = _v20 - __ecx;
                                                									_v16 = _v16 - __ecx;
                                                									__cx = __ax;
                                                									_t175 = __edx + 1; // 0x1
                                                									__ebx = _t175;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									_v20 = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								_v72 = __ebx;
                                                								if(_v20 >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L48;
                                                								}
                                                							}
                                                							L56:
                                                							_t178 =  &_v56;
                                                							 *_t178 = _v56 & 0x00000000;
                                                							__eflags =  *_t178;
                                                							goto L57;
                                                						case 0xf:
                                                							L60:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0xf;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t208 =  &_v116;
                                                							 *_t208 = _v116 + 1;
                                                							__eflags =  *_t208;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L62:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L57:
                                                								__al = _v72;
                                                								_v96 = _v72;
                                                								goto L58;
                                                							}
                                                							L63:
                                                							__eax = _v92;
                                                							__edx = __ebx + __ebx;
                                                							__ecx = _v20;
                                                							__esi = __edx + __eax;
                                                							__ecx = _v20 >> 0xb;
                                                							__ax =  *__esi;
                                                							_v88 = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								_t222 = __edx + 1; // 0x1
                                                								__ebx = _t222;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							_v72 = __ebx;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L62;
                                                							} else {
                                                								goto L60;
                                                							}
                                                						case 0x10:
                                                							L112:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x10;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t371 =  &_v116;
                                                							 *_t371 = _v116 + 1;
                                                							__eflags =  *_t371;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							goto L114;
                                                						case 0x11:
                                                							L71:
                                                							__esi = _v92;
                                                							_v136 = 0x12;
                                                							goto L135;
                                                						case 0x12:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								__eax = _v92;
                                                								_v136 = 0x13;
                                                								__esi = _v92 + 2;
                                                								L135:
                                                								_v88 = _t626;
                                                								goto L136;
                                                							}
                                                							__eax = _v80;
                                                							_v52 = _v52 & 0x00000000;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							__eflags = __eax;
                                                							__eax = _v92 + __eax + 4;
                                                							goto L133;
                                                						case 0x13:
                                                							__eflags = _v68;
                                                							if(_v68 != 0) {
                                                								_t475 =  &_v92;
                                                								 *_t475 = _v92 + 0x204;
                                                								__eflags =  *_t475;
                                                								_v52 = 0x10;
                                                								_v68 = 8;
                                                								L147:
                                                								_v128 = 0x14;
                                                								goto L148;
                                                							}
                                                							__eax = _v80;
                                                							__ecx = _v92;
                                                							__eax = _v80 << 4;
                                                							_v52 = 8;
                                                							__eax = _v92 + (_v80 << 4) + 0x104;
                                                							L133:
                                                							_v92 = __eax;
                                                							_v68 = 3;
                                                							goto L147;
                                                						case 0x14:
                                                							_v52 = _v52 + __ebx;
                                                							__eax = _v132;
                                                							goto L143;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags = _v60 - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                							goto L123;
                                                						case 0x16:
                                                							__eax = _v52;
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx = _v8;
                                                							_v68 = 6;
                                                							__eax = __eax << 7;
                                                							_v128 = 0x19;
                                                							_v92 = __eax;
                                                							goto L148;
                                                						case 0x17:
                                                							L148:
                                                							__eax = _v68;
                                                							_v84 = 1;
                                                							_v76 = _v68;
                                                							goto L152;
                                                						case 0x18:
                                                							L149:
                                                							__eflags = _v112;
                                                							if(_v112 == 0) {
                                                								_v140 = 0x18;
                                                								goto L173;
                                                							}
                                                							__ecx = _v116;
                                                							__eax = _v16;
                                                							_v20 = _v20 << 8;
                                                							__ecx =  *_v116 & 0x000000ff;
                                                							_v112 = _v112 - 1;
                                                							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							_t490 =  &_v116;
                                                							 *_t490 = _v116 + 1;
                                                							__eflags =  *_t490;
                                                							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                							L151:
                                                							_t493 =  &_v76;
                                                							 *_t493 = _v76 - 1;
                                                							__eflags =  *_t493;
                                                							L152:
                                                							__eflags = _v76;
                                                							if(_v76 <= 0) {
                                                								__ecx = _v68;
                                                								__ebx = _v84;
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx = _v84 - (1 << __cl);
                                                								__eax = _v128;
                                                								_v72 = __ebx;
                                                								L143:
                                                								_v140 = _t561;
                                                								goto L3;
                                                							}
                                                							__eax = _v84;
                                                							_v20 = _v20 >> 0xb;
                                                							__edx = _v84 + _v84;
                                                							__eax = _v92;
                                                							__esi = __edx + __eax;
                                                							_v88 = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = (_v20 >> 0xb) * __edi;
                                                							__eflags = _v16 - __ecx;
                                                							if(_v16 >= __ecx) {
                                                								_v20 = _v20 - __ecx;
                                                								_v16 = _v16 - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								_v84 = __edx;
                                                							} else {
                                                								_v20 = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								_v84 = _v84 << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags = _v20 - 0x1000000;
                                                							if(_v20 >= 0x1000000) {
                                                								goto L151;
                                                							} else {
                                                								goto L149;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								_v48 = __ebx;
                                                								L122:
                                                								_t399 =  &_v48;
                                                								 *_t399 = _v48 + 1;
                                                								__eflags =  *_t399;
                                                								L123:
                                                								__eax = _v48;
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									_v52 = _v52 | 0xffffffff;
                                                									goto L173;
                                                								}
                                                								__eflags = __eax - _v100;
                                                								if(__eax > _v100) {
                                                									goto L174;
                                                								}
                                                								_v52 = _v52 + 2;
                                                								__eax = _v52;
                                                								_t406 =  &_v100;
                                                								 *_t406 = _v100 + _v52;
                                                								__eflags =  *_t406;
                                                								goto L126;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							_v48 = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								_v76 = __ecx;
                                                								L105:
                                                								__eflags = _v76;
                                                								if(_v76 <= 0) {
                                                									__eax = __eax + __ebx;
                                                									_v68 = 4;
                                                									_v48 = __eax;
                                                									__eax = _v8;
                                                									__eax = _v8 + 0x644;
                                                									__eflags = __eax;
                                                									L111:
                                                									__ebx = 0;
                                                									_v92 = __eax;
                                                									_v84 = 1;
                                                									_v72 = 0;
                                                									_v76 = 0;
                                                									L115:
                                                									__eax = _v68;
                                                									__eflags = _v76 - _v68;
                                                									if(_v76 >= _v68) {
                                                										_t397 =  &_v48;
                                                										 *_t397 = _v48 + __ebx;
                                                										__eflags =  *_t397;
                                                										goto L122;
                                                									}
                                                									__eax = _v84;
                                                									_v20 = _v20 >> 0xb;
                                                									__edi = _v84 + _v84;
                                                									__eax = _v92;
                                                									__esi = __edi + __eax;
                                                									_v88 = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = (_v20 >> 0xb) * __ecx;
                                                									__eflags = _v16 - __edx;
                                                									if(_v16 >= __edx) {
                                                										__ecx = 0;
                                                										_v20 = _v20 - __edx;
                                                										__ecx = 1;
                                                										_v16 = _v16 - __edx;
                                                										__ebx = 1;
                                                										__ecx = _v76;
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx = _v72;
                                                										__ebx = _v72 | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										_v72 = __ebx;
                                                										 *__esi = __ax;
                                                										_v84 = __edi;
                                                									} else {
                                                										_v20 = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										_v84 = _v84 << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags = _v20 - 0x1000000;
                                                									if(_v20 >= 0x1000000) {
                                                										L114:
                                                										_t374 =  &_v76;
                                                										 *_t374 = _v76 + 1;
                                                										__eflags =  *_t374;
                                                										goto L115;
                                                									} else {
                                                										goto L112;
                                                									}
                                                								}
                                                								__ecx = _v16;
                                                								__ebx = __ebx + __ebx;
                                                								_v20 = _v20 >> 1;
                                                								__eflags = _v16 - _v20;
                                                								_v72 = __ebx;
                                                								if(_v16 >= _v20) {
                                                									__ecx = _v20;
                                                									_v16 = _v16 - _v20;
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									_v72 = __ebx;
                                                								}
                                                								__eflags = _v20 - 0x1000000;
                                                								if(_v20 >= 0x1000000) {
                                                									L104:
                                                									_t344 =  &_v76;
                                                									 *_t344 = _v76 - 1;
                                                									__eflags =  *_t344;
                                                									goto L105;
                                                								} else {
                                                									goto L102;
                                                								}
                                                							}
                                                							__edx = _v8;
                                                							__eax = __eax - __ebx;
                                                							_v68 = __ecx;
                                                							__eax = _v8 + 0x55e + __eax * 2;
                                                							goto L111;
                                                						case 0x1a:
                                                							L58:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1a;
                                                								goto L173;
                                                							}
                                                							__ecx = _v108;
                                                							__al = _v96;
                                                							__edx = _v12;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_v104 = _v104 - 1;
                                                							 *_v108 = __al;
                                                							__ecx = _v24;
                                                							 *(_v12 + __ecx) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t197 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t197;
                                                							goto L82;
                                                						case 0x1b:
                                                							L78:
                                                							__eflags = _v104;
                                                							if(_v104 == 0) {
                                                								_v140 = 0x1b;
                                                								goto L173;
                                                							}
                                                							__eax = _v24;
                                                							__eax = _v24 - _v48;
                                                							__eflags = __eax - _v120;
                                                							if(__eax >= _v120) {
                                                								__eax = __eax + _v120;
                                                								__eflags = __eax;
                                                							}
                                                							__edx = _v12;
                                                							__cl =  *(__edx + __eax);
                                                							__eax = _v24;
                                                							_v96 = __cl;
                                                							 *(__edx + __eax) = __cl;
                                                							__eax = __eax + 1;
                                                							__edx = 0;
                                                							_t280 = __eax % _v120;
                                                							__eax = __eax / _v120;
                                                							__edx = _t280;
                                                							__eax = _v108;
                                                							_v100 = _v100 + 1;
                                                							_v108 = _v108 + 1;
                                                							_t289 =  &_v104;
                                                							 *_t289 = _v104 - 1;
                                                							__eflags =  *_t289;
                                                							 *_v108 = __cl;
                                                							L82:
                                                							_v24 = __edx;
                                                							goto L83;
                                                						case 0x1c:
                                                							while(1) {
                                                								L126:
                                                								__eflags = _v104;
                                                								if(_v104 == 0) {
                                                									break;
                                                								}
                                                								__eax = _v24;
                                                								__eax = _v24 - _v48;
                                                								__eflags = __eax - _v120;
                                                								if(__eax >= _v120) {
                                                									__eax = __eax + _v120;
                                                									__eflags = __eax;
                                                								}
                                                								__edx = _v12;
                                                								__cl =  *(__edx + __eax);
                                                								__eax = _v24;
                                                								_v96 = __cl;
                                                								 *(__edx + __eax) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t420 = __eax % _v120;
                                                								__eax = __eax / _v120;
                                                								__edx = _t420;
                                                								__eax = _v108;
                                                								_v108 = _v108 + 1;
                                                								_v104 = _v104 - 1;
                                                								_v52 = _v52 - 1;
                                                								__eflags = _v52;
                                                								 *_v108 = __cl;
                                                								_v24 = _t420;
                                                								if(_v52 > 0) {
                                                									continue;
                                                								} else {
                                                									L83:
                                                									_v140 = 2;
                                                									goto L3;
                                                								}
                                                							}
                                                							_v140 = 0x1c;
                                                							L173:
                                                							_push(0x22);
                                                							_pop(_t574);
                                                							memcpy(_v148,  &_v140, _t574 << 2);
                                                							return 0;
                                                					}
                                                				}
                                                				L174:
                                                				_t538 = _t537 | 0xffffffff;
                                                				return _t538;
                                                			}










































                                                0x0040691b
                                                0x00406922
                                                0x00406928
                                                0x0040692e
                                                0x00000000
                                                0x00406932
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406954
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x00406969
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b4
                                                0x004069b7
                                                0x004069df
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069b9
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d1
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a28
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a2d
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4a
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a90
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x00407138
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x0040716e
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00000000
                                                0x0040732a
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407196
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00000000
                                                0x00406b47
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b2a
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00000000
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e92
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00000000
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x004071a2
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x00407340
                                                0x00407346
                                                0x00407348
                                                0x0040734f
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000

                                                Strings
                                                • FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6, xrefs: 0040690B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID: FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6
                                                • API String ID: 0-964589852
                                                • Opcode ID: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                • Instruction ID: 1a645af2666a8cd9619cdf871bd9e2c738fb6a6c353dc56c4864b2e7a25bf22b
                                                • Opcode Fuzzy Hash: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                • Instruction Fuzzy Hash: 71816771E04228DBEF28CFA8C8447ADBBB1FB44301F14816AD956BB2C1C7786986DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1009 10001759-10001795 call 10001b18 1013 100018a6-100018a8 1009->1013 1014 1000179b-1000179f 1009->1014 1015 100017a1-100017a7 call 10002286 1014->1015 1016 100017a8-100017b5 call 100022d0 1014->1016 1015->1016 1021 100017e5-100017ec 1016->1021 1022 100017b7-100017bc 1016->1022 1023 1000180c-10001810 1021->1023 1024 100017ee-1000180a call 100024a4 call 100015b4 call 10001272 GlobalFree 1021->1024 1025 100017d7-100017da 1022->1025 1026 100017be-100017bf 1022->1026 1031 10001812-1000184c call 100015b4 call 100024a4 1023->1031 1032 1000184e-10001854 call 100024a4 1023->1032 1048 10001855-10001859 1024->1048 1025->1021 1027 100017dc-100017dd call 10002b57 1025->1027 1029 100017c1-100017c2 1026->1029 1030 100017c7-100017c8 call 1000289c 1026->1030 1041 100017e2 1027->1041 1036 100017c4-100017c5 1029->1036 1037 100017cf-100017d5 call 10002640 1029->1037 1044 100017cd 1030->1044 1031->1048 1032->1048 1036->1021 1036->1030 1047 100017e4 1037->1047 1041->1047 1044->1041 1047->1021 1052 10001896-1000189d 1048->1052 1053 1000185b-10001869 call 10002467 1048->1053 1052->1013 1055 1000189f-100018a0 GlobalFree 1052->1055 1059 10001881-10001888 1053->1059 1060 1000186b-1000186e 1053->1060 1055->1013 1059->1052 1062 1000188a-10001895 call 1000153d 1059->1062 1060->1059 1061 10001870-10001878 1060->1061 1061->1059 1063 1000187a-1000187b FreeLibrary 1061->1063 1062->1052 1063->1059
                                                C-Code - Quality: 92%
                                                			E10001759(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				struct HINSTANCE__* _t34;
                                                				intOrPtr _t38;
                                                				void* _t44;
                                                				void* _t45;
                                                				void* _t46;
                                                				void* _t50;
                                                				intOrPtr _t53;
                                                				signed int _t57;
                                                				signed int _t61;
                                                				void* _t65;
                                                				void* _t66;
                                                				void* _t70;
                                                				void* _t74;
                                                
                                                				_t74 = __esi;
                                                				_t66 = __edi;
                                                				_t65 = __edx;
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1);
                                                				_push(1); // executed
                                                				_t34 = E10001B18(); // executed
                                                				_t50 = _t34;
                                                				if(_t50 == 0) {
                                                					L28:
                                                					return _t34;
                                                				} else {
                                                					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                						E10002286(_t50);
                                                					}
                                                					_push(_t50);
                                                					E100022D0(_t65);
                                                					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                					if(_t53 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t50 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                								_t34 = E100024A4(_t50);
                                                							} else {
                                                								_push(_t74);
                                                								_push(_t66);
                                                								_t12 = _t50 + 0x1018; // 0x1018
                                                								_t57 = 8;
                                                								memcpy( &_v36, _t12, _t57 << 2);
                                                								_t38 = E100015B4(_t50);
                                                								_t15 = _t50 + 0x1018; // 0x1018
                                                								_t70 = _t15;
                                                								 *((intOrPtr*)(_t50 + 0x1020)) = _t38;
                                                								 *_t70 = 4;
                                                								E100024A4(_t50);
                                                								_t61 = 8;
                                                								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                							}
                                                						} else {
                                                							E100024A4(_t50);
                                                							_t34 = GlobalFree(E10001272(E100015B4(_t50)));
                                                						}
                                                						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                							_t34 = E10002467(_t50);
                                                							if(( *(_t50 + 0x1010) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                								_t34 =  *(_t50 + 0x1008);
                                                								if(_t34 != 0) {
                                                									_t34 = FreeLibrary(_t34);
                                                								}
                                                							}
                                                							if(( *(_t50 + 0x1010) & 0x00000020) != 0) {
                                                								_t34 = E1000153D( *0x10004068);
                                                							}
                                                						}
                                                						if(( *(_t50 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t50);
                                                						}
                                                					}
                                                					_t44 =  *_t50;
                                                					if(_t44 == 0) {
                                                						if(_t53 != 1) {
                                                							goto L14;
                                                						}
                                                						E10002B57(_t50);
                                                						L12:
                                                						_t50 = _t44;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t45 = _t44 - 1;
                                                					if(_t45 == 0) {
                                                						L8:
                                                						_t44 = E1000289C(_t53, _t50); // executed
                                                						goto L12;
                                                					}
                                                					_t46 = _t45 - 1;
                                                					if(_t46 == 0) {
                                                						E10002640(_t50);
                                                						goto L13;
                                                					}
                                                					if(_t46 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}

















                                                0x10001759
                                                0x10001759
                                                0x10001759
                                                0x10001763
                                                0x1000176b
                                                0x10001778
                                                0x10001786
                                                0x10001789
                                                0x1000178b
                                                0x10001790
                                                0x10001795
                                                0x100018a8
                                                0x100018a8
                                                0x1000179b
                                                0x1000179f
                                                0x100017a2
                                                0x100017a7
                                                0x100017a8
                                                0x100017a9
                                                0x100017af
                                                0x100017b5
                                                0x100017e5
                                                0x100017ec
                                                0x10001810
                                                0x1000184f
                                                0x10001812
                                                0x10001812
                                                0x10001813
                                                0x10001816
                                                0x1000181c
                                                0x10001820
                                                0x10001823
                                                0x10001828
                                                0x10001828
                                                0x1000182f
                                                0x10001835
                                                0x1000183b
                                                0x10001847
                                                0x10001848
                                                0x1000184b
                                                0x100017ee
                                                0x100017ef
                                                0x10001804
                                                0x10001804
                                                0x10001859
                                                0x1000185c
                                                0x10001869
                                                0x10001870
                                                0x10001878
                                                0x1000187b
                                                0x1000187b
                                                0x10001878
                                                0x10001888
                                                0x10001890
                                                0x10001895
                                                0x10001888
                                                0x1000189d
                                                0x00000000
                                                0x1000189f
                                                0x00000000
                                                0x100018a0
                                                0x1000189d
                                                0x100017b9
                                                0x100017bc
                                                0x100017da
                                                0x00000000
                                                0x00000000
                                                0x100017dd
                                                0x100017e2
                                                0x100017e2
                                                0x100017e4
                                                0x00000000
                                                0x100017e4
                                                0x100017be
                                                0x100017bf
                                                0x100017c7
                                                0x100017c8
                                                0x00000000
                                                0x100017c8
                                                0x100017c1
                                                0x100017c2
                                                0x100017d0
                                                0x00000000
                                                0x100017d0
                                                0x100017c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x100017c5

                                                APIs
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D83
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D88
                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32 ref: 10001D8D
                                                • GlobalFree.KERNEL32 ref: 10001804
                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                • GlobalFree.KERNEL32 ref: 100018A0
                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,8BC3C95B), ref: 100022B8
                                                  • Part of subcall function 10002640: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B2
                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32 ref: 100015CD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                • String ID:
                                                • API String ID: 1791698881-3916222277
                                                • Opcode ID: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction ID: 65685ba44f5e0dd4e22f20931bb662b0f8110762eb821eef9687284fed8b6370
                                                • Opcode Fuzzy Hash: 80a71440bbdc6676df6433b68331a89e098fd0a61e7fd3645cfd834030fcbe9d
                                                • Instruction Fuzzy Hash: 4A31AC75804241AAFB14DF649CC9BDA37E8FF043D4F158065FA0AAA08FDFB4A984C761
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1066 4032c2-4032ea GetTickCount 1067 4032f0-40331b call 403441 SetFilePointer 1066->1067 1068 40341a-403422 call 402e72 1066->1068 1074 403320-403332 1067->1074 1073 403424-403428 1068->1073 1075 403334 1074->1075 1076 403336-403344 call 40342b 1074->1076 1075->1076 1079 40334a-403356 1076->1079 1080 40340c-40340f 1076->1080 1081 40335c-403362 1079->1081 1080->1073 1082 403364-40336a 1081->1082 1083 40338d-4033a9 call 40690b 1081->1083 1082->1083 1084 40336c-40338c call 402e72 1082->1084 1089 403415 1083->1089 1090 4033ab-4033b3 1083->1090 1084->1083 1091 403417-403418 1089->1091 1092 4033b5-4033bd call 405f54 1090->1092 1093 4033d6-4033dc 1090->1093 1091->1073 1097 4033c2-4033c4 1092->1097 1093->1089 1095 4033de-4033e0 1093->1095 1095->1089 1096 4033e2-4033f5 1095->1096 1096->1074 1098 4033fb-40340a SetFilePointer 1096->1098 1099 403411-403413 1097->1099 1100 4033c6-4033d2 1097->1100 1098->1068 1099->1091 1100->1081 1101 4033d4 1100->1101 1101->1096
                                                C-Code - Quality: 94%
                                                			E004032C2(intOrPtr _a4) {
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				signed int _t12;
                                                				void* _t14;
                                                				void* _t15;
                                                				long _t16;
                                                				void* _t18;
                                                				intOrPtr _t19;
                                                				intOrPtr _t31;
                                                				long _t32;
                                                				intOrPtr _t34;
                                                				intOrPtr _t36;
                                                				void* _t37;
                                                				intOrPtr _t49;
                                                
                                                				_t32 =  *0x418ed4; // 0x6d5e
                                                				_t34 = _t32 -  *0x40ce40 + _a4;
                                                				 *0x42a250 = GetTickCount() + 0x1f4;
                                                				if(_t34 <= 0) {
                                                					L22:
                                                					E00402E72(1);
                                                					return 0;
                                                				}
                                                				E00403441( *0x418ee4);
                                                				SetFilePointer( *0x40a01c,  *0x40ce40, 0, 0); // executed
                                                				 *0x418ee0 = _t34;
                                                				 *0x418ed0 = 0;
                                                				while(1) {
                                                					_t10 =  *0x418ed8; // 0x52d48
                                                					_t31 = 0x4000;
                                                					_t11 = _t10 -  *0x418ee4;
                                                					if(_t11 <= 0x4000) {
                                                						_t31 = _t11;
                                                					}
                                                					_t12 = E0040342B(0x414ed0, _t31);
                                                					if(_t12 == 0) {
                                                						break;
                                                					}
                                                					 *0x418ee4 =  *0x418ee4 + _t31;
                                                					 *0x40ce60 = 0x414ed0;
                                                					 *0x40ce64 = _t31;
                                                					L6:
                                                					L6:
                                                					if( *0x42a254 != 0 &&  *0x42a300 == 0) {
                                                						_t19 =  *0x418ee0; // 0x3fbc
                                                						 *0x418ed0 = _t19 -  *0x418ed4 - _a4 +  *0x40ce40;
                                                						E00402E72(0);
                                                					}
                                                					 *0x40ce68 = 0x40ced0;
                                                					 *0x40ce6c = 0x8000; // executed
                                                					_t14 = E0040690B(0x40ce48); // executed
                                                					if(_t14 < 0) {
                                                						goto L20;
                                                					}
                                                					_t36 =  *0x40ce68; // 0x410e92
                                                					_t37 = _t36 - 0x40ced0;
                                                					if(_t37 == 0) {
                                                						__eflags =  *0x40ce64; // 0x0
                                                						if(__eflags != 0) {
                                                							goto L20;
                                                						}
                                                						__eflags = _t31;
                                                						if(_t31 == 0) {
                                                							goto L20;
                                                						}
                                                						L16:
                                                						_t16 =  *0x418ed4; // 0x6d5e
                                                						if(_t16 -  *0x40ce40 + _a4 > 0) {
                                                							continue;
                                                						}
                                                						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                						goto L22;
                                                					}
                                                					_t18 = E00405F54( *0x40a01c, 0x40ced0, _t37); // executed
                                                					if(_t18 == 0) {
                                                						_push(0xfffffffe);
                                                						L21:
                                                						_pop(_t15);
                                                						return _t15;
                                                					}
                                                					 *0x40ce40 =  *0x40ce40 + _t37;
                                                					_t49 =  *0x40ce64; // 0x0
                                                					if(_t49 != 0) {
                                                						goto L6;
                                                					}
                                                					goto L16;
                                                					L20:
                                                					_push(0xfffffffd);
                                                					goto L21;
                                                				}
                                                				return _t12 | 0xffffffff;
                                                			}

















                                                0x004032c5
                                                0x004032d2
                                                0x004032e5
                                                0x004032ea
                                                0x0040341a
                                                0x0040341c
                                                0x00000000
                                                0x00403422
                                                0x004032f6
                                                0x00403309
                                                0x0040330f
                                                0x00403315
                                                0x00403320
                                                0x00403320
                                                0x00403325
                                                0x0040332a
                                                0x00403332
                                                0x00403334
                                                0x00403334
                                                0x0040333d
                                                0x00403344
                                                0x00000000
                                                0x00000000
                                                0x0040334a
                                                0x00403350
                                                0x00403356
                                                0x00000000
                                                0x0040335c
                                                0x00403362
                                                0x0040336c
                                                0x00403382
                                                0x00403387
                                                0x0040338c
                                                0x00403392
                                                0x00403398
                                                0x004033a2
                                                0x004033a9
                                                0x00000000
                                                0x00000000
                                                0x004033ab
                                                0x004033b1
                                                0x004033b3
                                                0x004033d6
                                                0x004033dc
                                                0x00000000
                                                0x00000000
                                                0x004033de
                                                0x004033e0
                                                0x00000000
                                                0x00000000
                                                0x004033e2
                                                0x004033e2
                                                0x004033f5
                                                0x00000000
                                                0x00000000
                                                0x00403404
                                                0x00000000
                                                0x00403404
                                                0x004033bd
                                                0x004033c4
                                                0x00403411
                                                0x00403417
                                                0x00403417
                                                0x00000000
                                                0x00403417
                                                0x004033c6
                                                0x004033cc
                                                0x004033d2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403415
                                                0x00403415
                                                0x00000000
                                                0x00403415
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32 ref: 004032D6
                                                  • Part of subcall function 00403441: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 00403309
                                                • SetFilePointer.KERNELBASE(00006D5E,00000000,00000000,00414ED0,00004000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000), ref: 00403404
                                                Strings
                                                • FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6, xrefs: 0040331B, 004033B6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FilePointer$CountTick
                                                • String ID: FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6
                                                • API String ID: 1092082344-964589852
                                                • Opcode ID: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                • Instruction ID: 8a5bf560653b24f1bd3cd60389d49066fb51751ebaffca469d7b7cf87711dc5f
                                                • Opcode Fuzzy Hash: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                • Instruction Fuzzy Hash: 10316C72610211DBD711DF29EEC49A63BA9F78439A714823FE900B62E0CBB95D058B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E004023DE(void* __eax, int __ebx, intOrPtr __edx) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				long _t25;
                                                				char _t27;
                                                				int _t30;
                                                				void* _t32;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                				 *(_t39 - 0x3c) = E00402C37(2);
                                                				_t20 = E00402C37(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402CC7(_t42, _t34, _t20, 2); // executed
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402C37(0x23);
                                                						_t24 = lstrlenW(0x40b5d8) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						_t27 = E00402C15(3);
                                                						_pop(_t32);
                                                						 *0x40b5d8 = _t27;
                                                						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004031BA(_t32,  *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x40b5d8, 0x1800);
                                                					}
                                                					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x40b5d8, _t24); // executed
                                                					if(_t25 == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                				return 0;
                                                			}















                                                0x004023de
                                                0x004023de
                                                0x004023de
                                                0x004023e1
                                                0x004023e8
                                                0x004023f2
                                                0x004023f5
                                                0x004023fe
                                                0x00402405
                                                0x0040240c
                                                0x0040240f
                                                0x00402415
                                                0x0040241f
                                                0x00402423
                                                0x0040242e
                                                0x0040242e
                                                0x00402435
                                                0x00402439
                                                0x0040243e
                                                0x0040243f
                                                0x00402445
                                                0x00402448
                                                0x00402448
                                                0x0040244c
                                                0x00402458
                                                0x00402458
                                                0x00402469
                                                0x00402471
                                                0x00402473
                                                0x00402473
                                                0x00402476
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,00000023,00000011,00000002), ref: 00402429
                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,00000000,00000011,00000002), ref: 00402469
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,00000000,00000011,00000002), ref: 00402551
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsrCE63.tmp
                                                • API String ID: 2655323295-2556617217
                                                • Opcode ID: e48b1e85c28757713ab227aa479e2b9ceb42c74d784ae5642fab68139845f862
                                                • Instruction ID: 1eab41df84c6b24c6b923ea001d17cdc0cfdc7d4c8a499a75fdfc4da8179f3fa
                                                • Opcode Fuzzy Hash: e48b1e85c28757713ab227aa479e2b9ceb42c74d784ae5642fab68139845f862
                                                • Instruction Fuzzy Hash: A1118171E00108AFEB10AFA5DE49EAEBAB4EB54354F11803AF504F71D1DBB84D459B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E00402D2A(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				short _v532;
                                                				void* _t19;
                                                				signed int _t26;
                                                				intOrPtr* _t28;
                                                				signed int _t33;
                                                				signed int _t34;
                                                				signed int _t35;
                                                
                                                				_t34 = _a12;
                                                				_t35 = _t34 & 0x00000300;
                                                				_t33 = _t34 & 0x00000001;
                                                				_t19 = E0040621D(__eflags, _a4, _a8, _t35 | 0x00000008,  &_v8); // executed
                                                				if(_t19 == 0) {
                                                					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                						__eflags = _t33;
                                                						if(__eflags != 0) {
                                                							RegCloseKey(_v8);
                                                							return 1;
                                                						}
                                                						_t26 = E00402D2A(__eflags, _v8,  &_v532, _a12);
                                                						__eflags = _t26;
                                                						if(_t26 != 0) {
                                                							break;
                                                						}
                                                					}
                                                					RegCloseKey(_v8);
                                                					_t28 = E0040678A(3);
                                                					if(_t28 == 0) {
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					return  *_t28(_a4, _a8, _t35, 0);
                                                				}
                                                				return _t19;
                                                			}











                                                0x00402d35
                                                0x00402d3e
                                                0x00402d47
                                                0x00402d53
                                                0x00402d5a
                                                0x00402d7e
                                                0x00402d64
                                                0x00402d66
                                                0x00402db9
                                                0x00000000
                                                0x00402dc1
                                                0x00402d75
                                                0x00402d7a
                                                0x00402d7c
                                                0x00000000
                                                0x00000000
                                                0x00402d7c
                                                0x00402d98
                                                0x00402da0
                                                0x00402da7
                                                0x00000000
                                                0x00402dca
                                                0x00000000
                                                0x00402db2
                                                0x00402dd4

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Close$Enum
                                                • String ID:
                                                • API String ID: 464197530-0
                                                • Opcode ID: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                • Instruction ID: 0f4b1bf7762f76a333ccd5711aab570045f86c75fcf3a50f9e11fcc9d843940a
                                                • Opcode Fuzzy Hash: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                • Instruction Fuzzy Hash: 21116A32540509FBDF129F90CE09BEE7B69EF58344F110076B905B50E0E7B5DE21AB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402C37(0xfffffff0);
                                                				_t17 = E00405D2C(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405CAE(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405960( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040597D(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E004058E3( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E004063B0(L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes\\Tset\\Demodulationen\\Iagttagerposition",  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x00402245
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,74D0F560,00405ADE,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405D3A
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 004058E3: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405926
                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition,?,00000000,000000F0), ref: 0040164D
                                                Strings
                                                • C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition, xrefs: 00401640
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID: C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition
                                                • API String ID: 1892508949-3362069757
                                                • Opcode ID: 63e3afcb8f518b8f961fa91b0460bec2abaa85340c93af8d37e8798651ac2648
                                                • Instruction ID: a4cb8c34a70438e14e420fb04ab38ad532f12a03bdfc5322accc4ce246dd33dc
                                                • Opcode Fuzzy Hash: 63e3afcb8f518b8f961fa91b0460bec2abaa85340c93af8d37e8798651ac2648
                                                • Instruction Fuzzy Hash: 9011BE31504104EBCF31AFA0CD0199F36A0EF14368B28493BEA45B22F1DB3E4D51DA4E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405388(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				long _t9;
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x423714 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x423714 = _t16;
                                                							E00404D5E();
                                                						}
                                                						L11:
                                                						_t9 = CallWindowProcW( *0x42371c, _a4, _t15, _a12, _t16); // executed
                                                						return _t9;
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404CDE(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E00404391(0x413);
                                                				return 0;
                                                			}






                                                0x0040538c
                                                0x00405396
                                                0x004053b2
                                                0x004053d4
                                                0x004053d7
                                                0x004053dd
                                                0x004053e7
                                                0x004053e8
                                                0x004053ea
                                                0x004053f0
                                                0x004053f0
                                                0x004053fa
                                                0x00405408
                                                0x00000000
                                                0x00405408
                                                0x004053bf
                                                0x004053f7
                                                0x004053f7
                                                0x00000000
                                                0x004053f7
                                                0x004053cb
                                                0x004053cd
                                                0x00000000
                                                0x004053cd
                                                0x0040539c
                                                0x00000000
                                                0x00000000
                                                0x004053a3
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 004053B7
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405408
                                                  • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                • Instruction ID: e7a51b5005e981c4ca122d20ba3fe12824fd99f760bfe42b36e815d14bf77052
                                                • Opcode Fuzzy Hash: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                • Instruction Fuzzy Hash: 5C01717120060DABDF209F11DD84AAB3735EB84395F204037FE457A1D1C7BA8D92AF69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E0040627E(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E0040621D(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x0040628c
                                                0x0040628e
                                                0x004062a6
                                                0x004062ab
                                                0x004062b0
                                                0x004062ee
                                                0x004062ee
                                                0x004062b2
                                                0x004062c4
                                                0x004062cf
                                                0x004062d5
                                                0x004062e0
                                                0x00000000
                                                0x00000000
                                                0x004062e0
                                                0x004062f4

                                                APIs
                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,004064F2,80000002), ref: 004062C4
                                                • RegCloseKey.ADVAPI32(?,?,004064F2,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 004062CF
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction ID: c3e7de0656b9710826ab6423f517e97bb9b3954c36c3ca231a2eb326ebdf078d
                                                • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                • Instruction Fuzzy Hash: 80019A32500209EADF219F90CC09EDB3BA8EF55360F01803AFD16A21A0D738DA64DBA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405995(WCHAR* _a4) {
                                                				struct _PROCESS_INFORMATION _v20;
                                                				int _t7;
                                                
                                                				0x426730->cb = 0x44;
                                                				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426730,  &_v20); // executed
                                                				if(_t7 != 0) {
                                                					CloseHandle(_v20.hThread);
                                                					return _v20.hProcess;
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040599e
                                                0x004059be
                                                0x004059c6
                                                0x004059cb
                                                0x00000000
                                                0x004059d1
                                                0x004059d5

                                                APIs
                                                Strings
                                                • Error launching installer, xrefs: 004059A8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CloseCreateHandleProcess
                                                • String ID: Error launching installer
                                                • API String ID: 3712363035-66219284
                                                • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                • Instruction ID: 7702c274cdf70951028335e9b96fa9876c0cc9a795fc840707e03dbfe60e7272
                                                • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                • Instruction Fuzzy Hash: B4E046F0A00209BFEB009BA4ED09F7BBAACFB04208F418431BD00F6190D774A8208A78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 99%
                                                			E00406EEF() {
                                                				signed int _t530;
                                                				void _t537;
                                                				signed int _t538;
                                                				signed int _t539;
                                                				unsigned short _t569;
                                                				signed int _t579;
                                                				signed int _t607;
                                                				void* _t627;
                                                				signed int _t628;
                                                				signed int _t635;
                                                				signed int* _t643;
                                                				void* _t644;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t530 =  *(_t644 - 0x30);
                                                					if(_t530 >= 4) {
                                                					}
                                                					 *(_t644 - 0x40) = 6;
                                                					 *(_t644 - 0x7c) = 0x19;
                                                					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                					while(1) {
                                                						L145:
                                                						 *(_t644 - 0x50) = 1;
                                                						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                						while(1) {
                                                							L149:
                                                							if( *(_t644 - 0x48) <= 0) {
                                                								goto L155;
                                                							}
                                                							L150:
                                                							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                							 *(_t644 - 0x54) = _t643;
                                                							_t569 =  *_t643;
                                                							_t635 = _t569 & 0x0000ffff;
                                                							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                							if( *(_t644 - 0xc) >= _t607) {
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                								_t628 = _t627 + 1;
                                                								 *_t643 = _t569 - (_t569 >> 5);
                                                								 *(_t644 - 0x50) = _t628;
                                                							} else {
                                                								 *(_t644 - 0x10) = _t607;
                                                								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                							}
                                                							if( *(_t644 - 0x10) >= 0x1000000) {
                                                								L148:
                                                								_t487 = _t644 - 0x48;
                                                								 *_t487 =  *(_t644 - 0x48) - 1;
                                                								L149:
                                                								if( *(_t644 - 0x48) <= 0) {
                                                									goto L155;
                                                								}
                                                								goto L150;
                                                							} else {
                                                								L154:
                                                								L146:
                                                								if( *(_t644 - 0x6c) == 0) {
                                                									L169:
                                                									 *(_t644 - 0x88) = 0x18;
                                                									L170:
                                                									_t579 = 0x22;
                                                									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                									_t539 = 0;
                                                									L172:
                                                									return _t539;
                                                								}
                                                								L147:
                                                								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                								_t484 = _t644 - 0x70;
                                                								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                								goto L148;
                                                							}
                                                							L155:
                                                							_t537 =  *(_t644 - 0x7c);
                                                							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                							while(1) {
                                                								L140:
                                                								 *(_t644 - 0x88) = _t537;
                                                								while(1) {
                                                									L1:
                                                									_t538 =  *(_t644 - 0x88);
                                                									if(_t538 > 0x1c) {
                                                										break;
                                                									}
                                                									L2:
                                                									switch( *((intOrPtr*)(_t538 * 4 +  &M0040735D))) {
                                                										case 0:
                                                											L3:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											L4:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t538 =  *( *(_t644 - 0x70));
                                                											if(_t538 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											L5:
                                                											_t542 = _t538 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t581);
                                                											_push(9);
                                                											_pop(_t582);
                                                											_t638 = _t542 / _t581;
                                                											_t544 = _t542 % _t581 & 0x000000ff;
                                                											asm("cdq");
                                                											_t633 = _t544 % _t582 & 0x000000ff;
                                                											 *(_t644 - 0x3c) = _t633;
                                                											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                												L10:
                                                												if(_t641 == 0) {
                                                													L12:
                                                													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t641 = _t641 - 1;
                                                													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                												} while (_t641 != 0);
                                                												goto L12;
                                                											}
                                                											L6:
                                                											if( *(_t644 - 4) != 0) {
                                                												GlobalFree( *(_t644 - 4));
                                                											}
                                                											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t644 - 4) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L157:
                                                												 *(_t644 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											L14:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											_t45 = _t644 - 0x48;
                                                											 *_t45 =  *(_t644 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t644 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											L16:
                                                											_t550 =  *(_t644 - 0x40);
                                                											if(_t550 ==  *(_t644 - 0x74)) {
                                                												L20:
                                                												 *(_t644 - 0x48) = 5;
                                                												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											L17:
                                                											 *(_t644 - 0x74) = _t550;
                                                											if( *(_t644 - 8) != 0) {
                                                												GlobalFree( *(_t644 - 8));
                                                											}
                                                											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                											 *(_t644 - 8) = _t538;
                                                											if(_t538 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                											 *(_t644 - 0x84) = 6;
                                                											 *(_t644 - 0x4c) = _t557;
                                                											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t644 - 0x6c);
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L158:
                                                												 *(_t644 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											L22:
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											_t67 = _t644 - 0x70;
                                                											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                											if( *(_t644 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t559 =  *_t642;
                                                											_t626 = _t559 & 0x0000ffff;
                                                											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                											if( *(_t644 - 0xc) >= _t596) {
                                                												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                												 *(_t644 - 0x40) = 1;
                                                												_t560 = _t559 - (_t559 >> 5);
                                                												__eflags = _t560;
                                                												 *_t642 = _t560;
                                                											} else {
                                                												 *(_t644 - 0x10) = _t596;
                                                												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                											}
                                                											if( *(_t644 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t644 - 0x6c) == 0) {
                                                												L168:
                                                												 *(_t644 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											L138:
                                                											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t537 =  *(_t644 - 0x84);
                                                											L140:
                                                											 *(_t644 - 0x88) = _t537;
                                                											goto L1;
                                                										case 6:
                                                											L25:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L36:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L26:
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												L35:
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												L32:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											L66:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												L68:
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											L67:
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											L70:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											L73:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											L74:
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											L75:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											L82:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L84:
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											L83:
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											L85:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L164:
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											L100:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L159:
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											L38:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											L40:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												L45:
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L160:
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											L47:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												L49:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													L53:
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L161:
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											L59:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												L65:
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												L165:
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											L110:
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											goto L132;
                                                										case 0x12:
                                                											L128:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L131:
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												L132:
                                                												 *(_t644 - 0x54) = _t642;
                                                												goto L133;
                                                											}
                                                											L129:
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											L141:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												L143:
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                											L142:
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											L156:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											while(1) {
                                                												L140:
                                                												 *(_t644 - 0x88) = _t537;
                                                												goto L1;
                                                											}
                                                										case 0x15:
                                                											L91:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											goto L0;
                                                										case 0x17:
                                                											while(1) {
                                                												L145:
                                                												 *(_t644 - 0x50) = 1;
                                                												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                												goto L149;
                                                											}
                                                										case 0x18:
                                                											goto L146;
                                                										case 0x19:
                                                											L94:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												L98:
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													L166:
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												L121:
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												L122:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											L95:
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												L97:
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													L107:
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														L118:
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													L113:
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														L117:
                                                														goto L109;
                                                													}
                                                												}
                                                												L103:
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													L106:
                                                													goto L99;
                                                												}
                                                											}
                                                											L96:
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L162:
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											L57:
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												L163:
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											L77:
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												L124:
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L127:
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											L167:
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t539 = _t538 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}















                                                0x00406eef
                                                0x00406eef
                                                0x00406eef
                                                0x00406eef
                                                0x00406ef5
                                                0x00406ef9
                                                0x00406efd
                                                0x00406f07
                                                0x00406f15
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00000000
                                                0x00000000
                                                0x00407228
                                                0x00407231
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x0040727f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407226
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407281
                                                0x00407281
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00407336
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00407204
                                                0x0040720a
                                                0x00407211
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x00000000
                                                0x0040721c
                                                0x00407286
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x004071a2
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x0040694d
                                                0x00000000
                                                0x00406954
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x0040695e
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069b9
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a03
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a2d
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a73
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x0040732a
                                                0x00000000
                                                0x0040732a
                                                0x00407181
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00000000
                                                0x00406b47
                                                0x00406ac1
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00000000
                                                0x00000000
                                                0x00406e06
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e92
                                                0x00406e7d
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00000000
                                                0x00000000
                                                0x004070f0
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x004070f6
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x004071f8
                                                0x004071b3
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x0040729e
                                                0x004072a1
                                                0x004071a2
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x004071a8
                                                0x00000000
                                                0x00406ed8
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x004071f8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406f1d
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb6
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x004071a2
                                                0x00407222
                                                0x004071eb

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                • Instruction ID: 1a1db7b112f5c349f32c040b215ce8adb2231ea54f988815808aa67dfaaa6b76
                                                • Opcode Fuzzy Hash: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                • Instruction Fuzzy Hash: 6AA15271E04228CBDF28CFA8C8446ADBBB1FF44305F14816ED856BB281D7786A86DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E004070F0() {
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int* _t605;
                                                				void* _t612;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t612 - 0x40) != 0) {
                                                						 *(_t612 - 0x84) = 0x13;
                                                						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x4c);
                                                						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                						__ecx =  *(__ebp - 0x58);
                                                						__eax =  *(__ebp - 0x4c) << 4;
                                                						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                						L130:
                                                						 *(__ebp - 0x58) = __eax;
                                                						 *(__ebp - 0x40) = 3;
                                                						L144:
                                                						 *(__ebp - 0x7c) = 0x14;
                                                						L145:
                                                						__eax =  *(__ebp - 0x40);
                                                						 *(__ebp - 0x50) = 1;
                                                						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                						L149:
                                                						if( *(__ebp - 0x48) <= 0) {
                                                							__ecx =  *(__ebp - 0x40);
                                                							__ebx =  *(__ebp - 0x50);
                                                							0 = 1;
                                                							__eax = 1 << __cl;
                                                							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                							__eax =  *(__ebp - 0x7c);
                                                							 *(__ebp - 0x44) = __ebx;
                                                							while(1) {
                                                								L140:
                                                								 *(_t612 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t612 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                										case 0:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t534 =  *( *(_t612 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t569);
                                                											_push(9);
                                                											_pop(_t570);
                                                											_t608 = _t538 / _t569;
                                                											_t540 = _t538 % _t569 & 0x000000ff;
                                                											asm("cdq");
                                                											_t603 = _t540 % _t570 & 0x000000ff;
                                                											 *(_t612 - 0x3c) = _t603;
                                                											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                												L10:
                                                												if(_t611 == 0) {
                                                													L12:
                                                													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t611 = _t611 - 1;
                                                													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                												} while (_t611 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t612 - 4) != 0) {
                                                												GlobalFree( *(_t612 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t612 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											_t45 = _t612 - 0x48;
                                                											 *_t45 =  *(_t612 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t612 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t612 - 0x40);
                                                											if(_t546 ==  *(_t612 - 0x74)) {
                                                												L20:
                                                												 *(_t612 - 0x48) = 5;
                                                												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t612 - 0x74) = _t546;
                                                											if( *(_t612 - 8) != 0) {
                                                												GlobalFree( *(_t612 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                											 *(_t612 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                											 *(_t612 - 0x84) = 6;
                                                											 *(_t612 - 0x4c) = _t553;
                                                											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                											goto L132;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t612 - 0x6c);
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											_t67 = _t612 - 0x70;
                                                											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                											if( *(_t612 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t605;
                                                											_t588 = _t531 & 0x0000ffff;
                                                											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                											if( *(_t612 - 0xc) >= _t564) {
                                                												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                												 *(_t612 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												__eflags = _t532;
                                                												 *_t605 = _t532;
                                                											} else {
                                                												 *(_t612 - 0x10) = _t564;
                                                												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                											}
                                                											if( *(_t612 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											} else {
                                                												goto L137;
                                                											}
                                                										case 5:
                                                											L137:
                                                											if( *(_t612 - 0x6c) == 0) {
                                                												 *(_t612 - 0x88) = 5;
                                                												goto L170;
                                                											}
                                                											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                											L139:
                                                											_t533 =  *(_t612 - 0x84);
                                                											goto L140;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											goto L132;
                                                										case 8:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xa;
                                                												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                											} else {
                                                												__eax =  *(__ebp - 0x38);
                                                												__ecx =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 0x38) + 0xf;
                                                												 *(__ebp - 0x84) = 9;
                                                												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                											}
                                                											goto L132;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L90;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t259;
                                                											0 | _t259 = _t259 + _t259 + 9;
                                                											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                											goto L76;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												goto L132;
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L89;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L89:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L90:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L100:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t335 = __ebp - 0x70;
                                                											 *_t335 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t335;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L102;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L110:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t366 = __ebp - 0x70;
                                                											 *_t366 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t366;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L112;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											L132:
                                                											 *(_t612 - 0x54) = _t605;
                                                											goto L133;
                                                										case 0x12:
                                                											goto L0;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												goto L144;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											goto L130;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											L140:
                                                											 *(_t612 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L121;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											goto L145;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											goto L149;
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L120:
                                                												_t394 = __ebp - 0x2c;
                                                												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t394;
                                                												L121:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t401 = __ebp - 0x60;
                                                												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t401;
                                                												goto L124;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L103:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L109:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L113:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t392 = __ebp - 0x2c;
                                                														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t392;
                                                														goto L120;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L112:
                                                														_t369 = __ebp - 0x48;
                                                														 *_t369 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t369;
                                                														goto L113;
                                                													} else {
                                                														goto L110;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L102:
                                                													_t339 = __ebp - 0x48;
                                                													 *_t339 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t339;
                                                													goto L103;
                                                												} else {
                                                													goto L100;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L109;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L80;
                                                										case 0x1b:
                                                											L76:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t275 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t275;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t284 = __ebp - 0x64;
                                                											 *_t284 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t284;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L80:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L81;
                                                										case 0x1c:
                                                											while(1) {
                                                												L124:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t415 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t415;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t415;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L81:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											L170:
                                                											_push(0x22);
                                                											_pop(_t567);
                                                											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                											_t535 = 0;
                                                											L172:
                                                											return _t535;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                						__eax =  *(__ebp - 0x50);
                                                						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                						__eax =  *(__ebp - 0x58);
                                                						__esi = __edx + __eax;
                                                						 *(__ebp - 0x54) = __esi;
                                                						__ax =  *__esi;
                                                						__edi = __ax & 0x0000ffff;
                                                						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                						if( *(__ebp - 0xc) >= __ecx) {
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                							__cx = __ax;
                                                							__cx = __ax >> 5;
                                                							__eax = __eax - __ecx;
                                                							__edx = __edx + 1;
                                                							 *__esi = __ax;
                                                							 *(__ebp - 0x50) = __edx;
                                                						} else {
                                                							 *(__ebp - 0x10) = __ecx;
                                                							0x800 = 0x800 - __edi;
                                                							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                							 *__esi = __cx;
                                                						}
                                                						if( *(__ebp - 0x10) >= 0x1000000) {
                                                							goto L148;
                                                						} else {
                                                							goto L146;
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}








                                                0x00000000
                                                0x004070f0
                                                0x004070f0
                                                0x004070f4
                                                0x00407119
                                                0x00407123
                                                0x00000000
                                                0x004070f6
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407103
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x004071e4
                                                0x004071e4
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x004071a2
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00000000
                                                0x0040732a
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00000000
                                                0x00406b47
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00000000
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e92
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x00000000
                                                0x004071dd
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00000000
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x00407340
                                                0x00407346
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x004071a2
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x0040727f
                                                0x00000000
                                                0x004070f4

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                • Instruction ID: 81ced8d75bd8cd674d530aa485ef516b0f39a629971cfce93107e9c84bdcedbb
                                                • Opcode Fuzzy Hash: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                • Instruction Fuzzy Hash: 4E912170E04228CBDF28CFA8C8547ADBBB1FB44305F14816ED856BB281D778A986DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406E06() {
                                                				unsigned short _t532;
                                                				signed int _t533;
                                                				void _t534;
                                                				void* _t535;
                                                				signed int _t536;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						L89:
                                                						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                						L69:
                                                						_t606 =  *(_t613 - 0x58);
                                                						 *(_t613 - 0x84) = 0x12;
                                                						L132:
                                                						 *(_t613 - 0x54) = _t606;
                                                						L133:
                                                						_t532 =  *_t606;
                                                						_t589 = _t532 & 0x0000ffff;
                                                						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                						if( *(_t613 - 0xc) >= _t565) {
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                							 *(_t613 - 0x40) = 1;
                                                							_t533 = _t532 - (_t532 >> 5);
                                                							 *_t606 = _t533;
                                                						} else {
                                                							 *(_t613 - 0x10) = _t565;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                						}
                                                						if( *(_t613 - 0x10) >= 0x1000000) {
                                                							L139:
                                                							_t534 =  *(_t613 - 0x84);
                                                							L140:
                                                							 *(_t613 - 0x88) = _t534;
                                                							goto L1;
                                                						} else {
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							goto L139;
                                                						}
                                                					} else {
                                                						if( *(__ebp - 0x60) == 0) {
                                                							L171:
                                                							_t536 = _t535 | 0xffffffff;
                                                							L172:
                                                							return _t536;
                                                						}
                                                						__eax = 0;
                                                						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                						0 | _t258 = _t258 + _t258 + 9;
                                                						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                						L75:
                                                						if( *(__ebp - 0x64) == 0) {
                                                							 *(__ebp - 0x88) = 0x1b;
                                                							L170:
                                                							_t568 = 0x22;
                                                							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                							_t536 = 0;
                                                							goto L172;
                                                						}
                                                						__eax =  *(__ebp - 0x14);
                                                						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                						if(__eax >=  *(__ebp - 0x74)) {
                                                							__eax = __eax +  *(__ebp - 0x74);
                                                						}
                                                						__edx =  *(__ebp - 8);
                                                						__cl =  *(__eax + __edx);
                                                						__eax =  *(__ebp - 0x14);
                                                						 *(__ebp - 0x5c) = __cl;
                                                						 *(__eax + __edx) = __cl;
                                                						__eax = __eax + 1;
                                                						__edx = 0;
                                                						_t274 = __eax %  *(__ebp - 0x74);
                                                						__eax = __eax /  *(__ebp - 0x74);
                                                						__edx = _t274;
                                                						__eax =  *(__ebp - 0x68);
                                                						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                						_t283 = __ebp - 0x64;
                                                						 *_t283 =  *(__ebp - 0x64) - 1;
                                                						 *( *(__ebp - 0x68)) = __cl;
                                                						L79:
                                                						 *(__ebp - 0x14) = __edx;
                                                						L80:
                                                						 *(__ebp - 0x88) = 2;
                                                					}
                                                					L1:
                                                					_t535 =  *(_t613 - 0x88);
                                                					if(_t535 > 0x1c) {
                                                						goto L171;
                                                					}
                                                					switch( *((intOrPtr*)(_t535 * 4 +  &M0040735D))) {
                                                						case 0:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t535 =  *( *(_t613 - 0x70));
                                                							if(_t535 > 0xe1) {
                                                								goto L171;
                                                							}
                                                							_t539 = _t535 & 0x000000ff;
                                                							_push(0x2d);
                                                							asm("cdq");
                                                							_pop(_t570);
                                                							_push(9);
                                                							_pop(_t571);
                                                							_t609 = _t539 / _t570;
                                                							_t541 = _t539 % _t570 & 0x000000ff;
                                                							asm("cdq");
                                                							_t604 = _t541 % _t571 & 0x000000ff;
                                                							 *(_t613 - 0x3c) = _t604;
                                                							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                								L10:
                                                								if(_t612 == 0) {
                                                									L12:
                                                									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									goto L15;
                                                								} else {
                                                									goto L11;
                                                								}
                                                								do {
                                                									L11:
                                                									_t612 = _t612 - 1;
                                                									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                								} while (_t612 != 0);
                                                								goto L12;
                                                							}
                                                							if( *(_t613 - 4) != 0) {
                                                								GlobalFree( *(_t613 - 4));
                                                							}
                                                							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                							 *(_t613 - 4) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                								goto L10;
                                                							}
                                                						case 1:
                                                							L13:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 1;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							_t45 = _t613 - 0x48;
                                                							 *_t45 =  *(_t613 - 0x48) + 1;
                                                							__eflags =  *_t45;
                                                							L15:
                                                							if( *(_t613 - 0x48) < 4) {
                                                								goto L13;
                                                							}
                                                							_t547 =  *(_t613 - 0x40);
                                                							if(_t547 ==  *(_t613 - 0x74)) {
                                                								L20:
                                                								 *(_t613 - 0x48) = 5;
                                                								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                								goto L23;
                                                							}
                                                							 *(_t613 - 0x74) = _t547;
                                                							if( *(_t613 - 8) != 0) {
                                                								GlobalFree( *(_t613 - 8));
                                                							}
                                                							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                							 *(_t613 - 8) = _t535;
                                                							if(_t535 == 0) {
                                                								goto L171;
                                                							} else {
                                                								goto L20;
                                                							}
                                                						case 2:
                                                							L24:
                                                							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                							 *(_t613 - 0x84) = 6;
                                                							 *(_t613 - 0x4c) = _t554;
                                                							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                							goto L132;
                                                						case 3:
                                                							L21:
                                                							__eflags =  *(_t613 - 0x6c);
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 3;
                                                								goto L170;
                                                							}
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							_t67 = _t613 - 0x70;
                                                							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                							__eflags =  *_t67;
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L23:
                                                							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                							if( *(_t613 - 0x48) != 0) {
                                                								goto L21;
                                                							}
                                                							goto L24;
                                                						case 4:
                                                							goto L133;
                                                						case 5:
                                                							goto L137;
                                                						case 6:
                                                							__edx = 0;
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) = 1;
                                                								 *(__ebp - 0x84) = 7;
                                                								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                							__esi =  *(__ebp - 0x60);
                                                							__cl = 8;
                                                							__cl = 8 -  *(__ebp - 0x3c);
                                                							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                							__ecx =  *(__ebp - 0x3c);
                                                							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                							__ecx =  *(__ebp - 4);
                                                							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                							__eflags =  *(__ebp - 0x38) - 4;
                                                							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                							if( *(__ebp - 0x38) >= 4) {
                                                								__eflags =  *(__ebp - 0x38) - 0xa;
                                                								if( *(__ebp - 0x38) >= 0xa) {
                                                									_t98 = __ebp - 0x38;
                                                									 *_t98 =  *(__ebp - 0x38) - 6;
                                                									__eflags =  *_t98;
                                                								} else {
                                                									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                								}
                                                							} else {
                                                								 *(__ebp - 0x38) = 0;
                                                							}
                                                							__eflags =  *(__ebp - 0x34) - __edx;
                                                							if( *(__ebp - 0x34) == __edx) {
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								goto L61;
                                                							} else {
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__ecx =  *(__ebp - 8);
                                                								__ebx = 0;
                                                								__ebx = 1;
                                                								__al =  *((intOrPtr*)(__eax + __ecx));
                                                								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                								goto L41;
                                                							}
                                                						case 7:
                                                							__eflags =  *(__ebp - 0x40) - 1;
                                                							if( *(__ebp - 0x40) != 1) {
                                                								__eax =  *(__ebp - 0x24);
                                                								 *(__ebp - 0x80) = 0x16;
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x28);
                                                								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                								__eax =  *(__ebp - 0x2c);
                                                								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                								__eax = 0;
                                                								__eflags =  *(__ebp - 0x38) - 7;
                                                								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                								__al = __al & 0x000000fd;
                                                								__eax = (__eflags >= 0) - 1 + 0xa;
                                                								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                								__eax =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 4) + 0x664;
                                                								__eflags = __eax;
                                                								 *(__ebp - 0x58) = __eax;
                                                								goto L69;
                                                							}
                                                							__eax =  *(__ebp - 4);
                                                							__ecx =  *(__ebp - 0x38);
                                                							 *(__ebp - 0x84) = 8;
                                                							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                							goto L132;
                                                						case 8:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xa;
                                                								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                							} else {
                                                								__eax =  *(__ebp - 0x38);
                                                								__ecx =  *(__ebp - 4);
                                                								__eax =  *(__ebp - 0x38) + 0xf;
                                                								 *(__ebp - 0x84) = 9;
                                                								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                							}
                                                							goto L132;
                                                						case 9:
                                                							goto L0;
                                                						case 0xa:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 4);
                                                								__ecx =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x84) = 0xb;
                                                								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x28);
                                                							goto L88;
                                                						case 0xb:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__ecx =  *(__ebp - 0x24);
                                                								__eax =  *(__ebp - 0x20);
                                                								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                							} else {
                                                								__eax =  *(__ebp - 0x24);
                                                							}
                                                							__ecx =  *(__ebp - 0x28);
                                                							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                							L88:
                                                							__ecx =  *(__ebp - 0x2c);
                                                							 *(__ebp - 0x2c) = __eax;
                                                							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                							goto L89;
                                                						case 0xc:
                                                							L99:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xc;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t334 = __ebp - 0x70;
                                                							 *_t334 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t334;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							__eax =  *(__ebp - 0x2c);
                                                							goto L101;
                                                						case 0xd:
                                                							L37:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xd;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t122 = __ebp - 0x70;
                                                							 *_t122 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t122;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L39:
                                                							__eax =  *(__ebp - 0x40);
                                                							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                								goto L48;
                                                							}
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								goto L54;
                                                							}
                                                							L41:
                                                							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                							 *(__ebp - 0x48) = __eax;
                                                							__eax = __eax + 1;
                                                							__eax = __eax << 8;
                                                							__eax = __eax + __ebx;
                                                							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edx = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								 *(__ebp - 0x40) = 1;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								__ebx = __ebx + __ebx + 1;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edx;
                                                								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L39;
                                                							} else {
                                                								goto L37;
                                                							}
                                                						case 0xe:
                                                							L46:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xe;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t156 = __ebp - 0x70;
                                                							 *_t156 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t156;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							while(1) {
                                                								L48:
                                                								__eflags = __ebx - 0x100;
                                                								if(__ebx >= 0x100) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x58);
                                                								__edx = __ebx + __ebx;
                                                								__ecx =  *(__ebp - 0x10);
                                                								__esi = __edx + __eax;
                                                								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                								__ax =  *__esi;
                                                								 *(__ebp - 0x54) = __esi;
                                                								__edi = __ax & 0x0000ffff;
                                                								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                								__eflags =  *(__ebp - 0xc) - __ecx;
                                                								if( *(__ebp - 0xc) >= __ecx) {
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                									__cx = __ax;
                                                									_t170 = __edx + 1; // 0x1
                                                									__ebx = _t170;
                                                									__cx = __ax >> 5;
                                                									__eflags = __eax;
                                                									 *__esi = __ax;
                                                								} else {
                                                									 *(__ebp - 0x10) = __ecx;
                                                									0x800 = 0x800 - __edi;
                                                									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                									__ebx = __ebx + __ebx;
                                                									 *__esi = __cx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									continue;
                                                								} else {
                                                									goto L46;
                                                								}
                                                							}
                                                							L54:
                                                							_t173 = __ebp - 0x34;
                                                							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                							__eflags =  *_t173;
                                                							goto L55;
                                                						case 0xf:
                                                							L58:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0xf;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t203 = __ebp - 0x70;
                                                							 *_t203 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t203;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L60:
                                                							__eflags = __ebx - 0x100;
                                                							if(__ebx >= 0x100) {
                                                								L55:
                                                								__al =  *(__ebp - 0x44);
                                                								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                								goto L56;
                                                							}
                                                							L61:
                                                							__eax =  *(__ebp - 0x58);
                                                							__edx = __ebx + __ebx;
                                                							__ecx =  *(__ebp - 0x10);
                                                							__esi = __edx + __eax;
                                                							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                							__ax =  *__esi;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								_t217 = __edx + 1; // 0x1
                                                								__ebx = _t217;
                                                								__cx = __ax >> 5;
                                                								__eflags = __eax;
                                                								 *__esi = __ax;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								__ebx = __ebx + __ebx;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							 *(__ebp - 0x44) = __ebx;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L60;
                                                							} else {
                                                								goto L58;
                                                							}
                                                						case 0x10:
                                                							L109:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x10;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t365 = __ebp - 0x70;
                                                							 *_t365 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t365;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							goto L111;
                                                						case 0x11:
                                                							goto L69;
                                                						case 0x12:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								__eax =  *(__ebp - 0x58);
                                                								 *(__ebp - 0x84) = 0x13;
                                                								__esi =  *(__ebp - 0x58) + 2;
                                                								goto L132;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							__eflags = __eax;
                                                							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                							goto L130;
                                                						case 0x13:
                                                							__eflags =  *(__ebp - 0x40);
                                                							if( *(__ebp - 0x40) != 0) {
                                                								_t469 = __ebp - 0x58;
                                                								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                								__eflags =  *_t469;
                                                								 *(__ebp - 0x30) = 0x10;
                                                								 *(__ebp - 0x40) = 8;
                                                								L144:
                                                								 *(__ebp - 0x7c) = 0x14;
                                                								goto L145;
                                                							}
                                                							__eax =  *(__ebp - 0x4c);
                                                							__ecx =  *(__ebp - 0x58);
                                                							__eax =  *(__ebp - 0x4c) << 4;
                                                							 *(__ebp - 0x30) = 8;
                                                							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                							L130:
                                                							 *(__ebp - 0x58) = __eax;
                                                							 *(__ebp - 0x40) = 3;
                                                							goto L144;
                                                						case 0x14:
                                                							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                							__eax =  *(__ebp - 0x80);
                                                							goto L140;
                                                						case 0x15:
                                                							__eax = 0;
                                                							__eflags =  *(__ebp - 0x38) - 7;
                                                							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                							__al = __al & 0x000000fd;
                                                							__eax = (__eflags >= 0) - 1 + 0xb;
                                                							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                							goto L120;
                                                						case 0x16:
                                                							__eax =  *(__ebp - 0x30);
                                                							__eflags = __eax - 4;
                                                							if(__eax >= 4) {
                                                								_push(3);
                                                								_pop(__eax);
                                                							}
                                                							__ecx =  *(__ebp - 4);
                                                							 *(__ebp - 0x40) = 6;
                                                							__eax = __eax << 7;
                                                							 *(__ebp - 0x7c) = 0x19;
                                                							 *(__ebp - 0x58) = __eax;
                                                							goto L145;
                                                						case 0x17:
                                                							L145:
                                                							__eax =  *(__ebp - 0x40);
                                                							 *(__ebp - 0x50) = 1;
                                                							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                							goto L149;
                                                						case 0x18:
                                                							L146:
                                                							__eflags =  *(__ebp - 0x6c);
                                                							if( *(__ebp - 0x6c) == 0) {
                                                								 *(__ebp - 0x88) = 0x18;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x70);
                                                							__eax =  *(__ebp - 0xc);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							_t484 = __ebp - 0x70;
                                                							 *_t484 =  *(__ebp - 0x70) + 1;
                                                							__eflags =  *_t484;
                                                							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                							L148:
                                                							_t487 = __ebp - 0x48;
                                                							 *_t487 =  *(__ebp - 0x48) - 1;
                                                							__eflags =  *_t487;
                                                							L149:
                                                							__eflags =  *(__ebp - 0x48);
                                                							if( *(__ebp - 0x48) <= 0) {
                                                								__ecx =  *(__ebp - 0x40);
                                                								__ebx =  *(__ebp - 0x50);
                                                								0 = 1;
                                                								__eax = 1 << __cl;
                                                								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                								__eax =  *(__ebp - 0x7c);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								goto L140;
                                                							}
                                                							__eax =  *(__ebp - 0x50);
                                                							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                							__eax =  *(__ebp - 0x58);
                                                							__esi = __edx + __eax;
                                                							 *(__ebp - 0x54) = __esi;
                                                							__ax =  *__esi;
                                                							__edi = __ax & 0x0000ffff;
                                                							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                							__eflags =  *(__ebp - 0xc) - __ecx;
                                                							if( *(__ebp - 0xc) >= __ecx) {
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                								__cx = __ax;
                                                								__cx = __ax >> 5;
                                                								__eax = __eax - __ecx;
                                                								__edx = __edx + 1;
                                                								__eflags = __edx;
                                                								 *__esi = __ax;
                                                								 *(__ebp - 0x50) = __edx;
                                                							} else {
                                                								 *(__ebp - 0x10) = __ecx;
                                                								0x800 = 0x800 - __edi;
                                                								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                								 *__esi = __cx;
                                                							}
                                                							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                							if( *(__ebp - 0x10) >= 0x1000000) {
                                                								goto L148;
                                                							} else {
                                                								goto L146;
                                                							}
                                                						case 0x19:
                                                							__eflags = __ebx - 4;
                                                							if(__ebx < 4) {
                                                								 *(__ebp - 0x2c) = __ebx;
                                                								L119:
                                                								_t393 = __ebp - 0x2c;
                                                								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                								__eflags =  *_t393;
                                                								L120:
                                                								__eax =  *(__ebp - 0x2c);
                                                								__eflags = __eax;
                                                								if(__eax == 0) {
                                                									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                									goto L170;
                                                								}
                                                								__eflags = __eax -  *(__ebp - 0x60);
                                                								if(__eax >  *(__ebp - 0x60)) {
                                                									goto L171;
                                                								}
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                								__eax =  *(__ebp - 0x30);
                                                								_t400 = __ebp - 0x60;
                                                								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                								__eflags =  *_t400;
                                                								goto L123;
                                                							}
                                                							__ecx = __ebx;
                                                							__eax = __ebx;
                                                							__ecx = __ebx >> 1;
                                                							__eax = __ebx & 0x00000001;
                                                							__ecx = (__ebx >> 1) - 1;
                                                							__al = __al | 0x00000002;
                                                							__eax = (__ebx & 0x00000001) << __cl;
                                                							__eflags = __ebx - 0xe;
                                                							 *(__ebp - 0x2c) = __eax;
                                                							if(__ebx >= 0xe) {
                                                								__ebx = 0;
                                                								 *(__ebp - 0x48) = __ecx;
                                                								L102:
                                                								__eflags =  *(__ebp - 0x48);
                                                								if( *(__ebp - 0x48) <= 0) {
                                                									__eax = __eax + __ebx;
                                                									 *(__ebp - 0x40) = 4;
                                                									 *(__ebp - 0x2c) = __eax;
                                                									__eax =  *(__ebp - 4);
                                                									__eax =  *(__ebp - 4) + 0x644;
                                                									__eflags = __eax;
                                                									L108:
                                                									__ebx = 0;
                                                									 *(__ebp - 0x58) = __eax;
                                                									 *(__ebp - 0x50) = 1;
                                                									 *(__ebp - 0x44) = 0;
                                                									 *(__ebp - 0x48) = 0;
                                                									L112:
                                                									__eax =  *(__ebp - 0x40);
                                                									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                										_t391 = __ebp - 0x2c;
                                                										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                										__eflags =  *_t391;
                                                										goto L119;
                                                									}
                                                									__eax =  *(__ebp - 0x50);
                                                									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                									__eax =  *(__ebp - 0x58);
                                                									__esi = __edi + __eax;
                                                									 *(__ebp - 0x54) = __esi;
                                                									__ax =  *__esi;
                                                									__ecx = __ax & 0x0000ffff;
                                                									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                									__eflags =  *(__ebp - 0xc) - __edx;
                                                									if( *(__ebp - 0xc) >= __edx) {
                                                										__ecx = 0;
                                                										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                										__ecx = 1;
                                                										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                										__ebx = 1;
                                                										__ecx =  *(__ebp - 0x48);
                                                										__ebx = 1 << __cl;
                                                										__ecx = 1 << __cl;
                                                										__ebx =  *(__ebp - 0x44);
                                                										__ebx =  *(__ebp - 0x44) | __ecx;
                                                										__cx = __ax;
                                                										__cx = __ax >> 5;
                                                										__eax = __eax - __ecx;
                                                										__edi = __edi + 1;
                                                										__eflags = __edi;
                                                										 *(__ebp - 0x44) = __ebx;
                                                										 *__esi = __ax;
                                                										 *(__ebp - 0x50) = __edi;
                                                									} else {
                                                										 *(__ebp - 0x10) = __edx;
                                                										0x800 = 0x800 - __ecx;
                                                										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                										 *__esi = __dx;
                                                									}
                                                									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                									if( *(__ebp - 0x10) >= 0x1000000) {
                                                										L111:
                                                										_t368 = __ebp - 0x48;
                                                										 *_t368 =  *(__ebp - 0x48) + 1;
                                                										__eflags =  *_t368;
                                                										goto L112;
                                                									} else {
                                                										goto L109;
                                                									}
                                                								}
                                                								__ecx =  *(__ebp - 0xc);
                                                								__ebx = __ebx + __ebx;
                                                								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                								 *(__ebp - 0x44) = __ebx;
                                                								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                									__ecx =  *(__ebp - 0x10);
                                                									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                									__ebx = __ebx | 0x00000001;
                                                									__eflags = __ebx;
                                                									 *(__ebp - 0x44) = __ebx;
                                                								}
                                                								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                								if( *(__ebp - 0x10) >= 0x1000000) {
                                                									L101:
                                                									_t338 = __ebp - 0x48;
                                                									 *_t338 =  *(__ebp - 0x48) - 1;
                                                									__eflags =  *_t338;
                                                									goto L102;
                                                								} else {
                                                									goto L99;
                                                								}
                                                							}
                                                							__edx =  *(__ebp - 4);
                                                							__eax = __eax - __ebx;
                                                							 *(__ebp - 0x40) = __ecx;
                                                							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                							goto L108;
                                                						case 0x1a:
                                                							L56:
                                                							__eflags =  *(__ebp - 0x64);
                                                							if( *(__ebp - 0x64) == 0) {
                                                								 *(__ebp - 0x88) = 0x1a;
                                                								goto L170;
                                                							}
                                                							__ecx =  *(__ebp - 0x68);
                                                							__al =  *(__ebp - 0x5c);
                                                							__edx =  *(__ebp - 8);
                                                							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                							 *( *(__ebp - 0x68)) = __al;
                                                							__ecx =  *(__ebp - 0x14);
                                                							 *(__ecx +  *(__ebp - 8)) = __al;
                                                							__eax = __ecx + 1;
                                                							__edx = 0;
                                                							_t192 = __eax %  *(__ebp - 0x74);
                                                							__eax = __eax /  *(__ebp - 0x74);
                                                							__edx = _t192;
                                                							goto L79;
                                                						case 0x1b:
                                                							goto L75;
                                                						case 0x1c:
                                                							while(1) {
                                                								L123:
                                                								__eflags =  *(__ebp - 0x64);
                                                								if( *(__ebp - 0x64) == 0) {
                                                									break;
                                                								}
                                                								__eax =  *(__ebp - 0x14);
                                                								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                								__eflags = __eax -  *(__ebp - 0x74);
                                                								if(__eax >=  *(__ebp - 0x74)) {
                                                									__eax = __eax +  *(__ebp - 0x74);
                                                									__eflags = __eax;
                                                								}
                                                								__edx =  *(__ebp - 8);
                                                								__cl =  *(__eax + __edx);
                                                								__eax =  *(__ebp - 0x14);
                                                								 *(__ebp - 0x5c) = __cl;
                                                								 *(__eax + __edx) = __cl;
                                                								__eax = __eax + 1;
                                                								__edx = 0;
                                                								_t414 = __eax %  *(__ebp - 0x74);
                                                								__eax = __eax /  *(__ebp - 0x74);
                                                								__edx = _t414;
                                                								__eax =  *(__ebp - 0x68);
                                                								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                								__eflags =  *(__ebp - 0x30);
                                                								 *( *(__ebp - 0x68)) = __cl;
                                                								 *(__ebp - 0x14) = _t414;
                                                								if( *(__ebp - 0x30) > 0) {
                                                									continue;
                                                								} else {
                                                									goto L80;
                                                								}
                                                							}
                                                							 *(__ebp - 0x88) = 0x1c;
                                                							goto L170;
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406e06
                                                0x00406e06
                                                0x00406e0a
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ed0
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00407126
                                                0x00407126
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x00407177
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00000000
                                                0x0040732a
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x00000000
                                                0x00407199
                                                0x00406e10
                                                0x00406e14
                                                0x00407355
                                                0x00407355
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00406e1a
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00000000
                                                0x00407351
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00406e68
                                                0x00406e68
                                                0x00406e68
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00000000
                                                0x00406b47
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e92
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00000000
                                                0x00407123
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x00000000
                                                0x00407296
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00000000
                                                0x004070eb
                                                0x004070e9
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                • Instruction ID: 6e186065c07e551db02da0b657444ed8a40fac9cbefa0218a87430385e41b7b0
                                                • Opcode Fuzzy Hash: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                • Instruction Fuzzy Hash: F7814571E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB281C778A996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406D59() {
                                                				signed int _t539;
                                                				unsigned short _t540;
                                                				signed int _t541;
                                                				void _t542;
                                                				signed int _t543;
                                                				signed int _t544;
                                                				signed int _t573;
                                                				signed int _t576;
                                                				signed int _t597;
                                                				signed int* _t614;
                                                				void* _t621;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t621 - 0x40) != 1) {
                                                						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                						_t539 =  *(_t621 - 4) + 0x664;
                                                						 *(_t621 - 0x58) = _t539;
                                                						goto L68;
                                                					} else {
                                                						 *(__ebp - 0x84) = 8;
                                                						while(1) {
                                                							L132:
                                                							 *(_t621 - 0x54) = _t614;
                                                							while(1) {
                                                								L133:
                                                								_t540 =  *_t614;
                                                								_t597 = _t540 & 0x0000ffff;
                                                								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                								if( *(_t621 - 0xc) >= _t573) {
                                                									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                									 *(_t621 - 0x40) = 1;
                                                									_t541 = _t540 - (_t540 >> 5);
                                                									 *_t614 = _t541;
                                                								} else {
                                                									 *(_t621 - 0x10) = _t573;
                                                									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                								}
                                                								if( *(_t621 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t621 - 0x6c) == 0) {
                                                									 *(_t621 - 0x88) = 5;
                                                									L170:
                                                									_t576 = 0x22;
                                                									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                									_t544 = 0;
                                                									L172:
                                                									return _t544;
                                                								}
                                                								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t542 =  *(_t621 - 0x84);
                                                								while(1) {
                                                									 *(_t621 - 0x88) = _t542;
                                                									while(1) {
                                                										L1:
                                                										_t543 =  *(_t621 - 0x88);
                                                										if(_t543 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t543 * 4 +  &M0040735D))) {
                                                											case 0:
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t543 =  *( *(_t621 - 0x70));
                                                												if(_t543 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t547 = _t543 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t578);
                                                												_push(9);
                                                												_pop(_t579);
                                                												_t617 = _t547 / _t578;
                                                												_t549 = _t547 % _t578 & 0x000000ff;
                                                												asm("cdq");
                                                												_t612 = _t549 % _t579 & 0x000000ff;
                                                												 *(_t621 - 0x3c) = _t612;
                                                												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                													L10:
                                                													if(_t620 == 0) {
                                                														L12:
                                                														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t620 = _t620 - 1;
                                                														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                													} while (_t620 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t621 - 4) != 0) {
                                                													GlobalFree( *(_t621 - 4));
                                                												}
                                                												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t621 - 4) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                												_t45 = _t621 - 0x48;
                                                												 *_t45 =  *(_t621 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t621 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t555 =  *(_t621 - 0x40);
                                                												if(_t555 ==  *(_t621 - 0x74)) {
                                                													L20:
                                                													 *(_t621 - 0x48) = 5;
                                                													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t621 - 0x74) = _t555;
                                                												if( *(_t621 - 8) != 0) {
                                                													GlobalFree( *(_t621 - 8));
                                                												}
                                                												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                												 *(_t621 - 8) = _t543;
                                                												if(_t543 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                												 *(_t621 - 0x84) = 6;
                                                												 *(_t621 - 0x4c) = _t562;
                                                												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                												goto L132;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t621 - 0x6c);
                                                												if( *(_t621 - 0x6c) == 0) {
                                                													 *(_t621 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                												_t67 = _t621 - 0x70;
                                                												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                												if( *(_t621 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t540 =  *_t614;
                                                												_t597 = _t540 & 0x0000ffff;
                                                												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                												if( *(_t621 - 0xc) >= _t573) {
                                                													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                													 *(_t621 - 0x40) = 1;
                                                													_t541 = _t540 - (_t540 >> 5);
                                                													 *_t614 = _t541;
                                                												} else {
                                                													 *(_t621 - 0x10) = _t573;
                                                													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                												}
                                                												if( *(_t621 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												goto L0;
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t258;
                                                												0 | _t258 = _t258 + _t258 + 9;
                                                												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                												goto L75;
                                                											case 0xa:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xb;
                                                													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												L88:
                                                												__ecx =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x2c) = __eax;
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												L89:
                                                												__eax =  *(__ebp - 4);
                                                												 *(__ebp - 0x80) = 0x15;
                                                												__eax =  *(__ebp - 4) + 0xa68;
                                                												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                												goto L68;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												L68:
                                                												_t614 =  *(_t621 - 0x58);
                                                												 *(_t621 - 0x84) = 0x12;
                                                												while(1) {
                                                													L132:
                                                													 *(_t621 - 0x54) = _t614;
                                                													goto L133;
                                                												}
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t621 - 0x54) = _t614;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t621 - 0x88) = _t542;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t621 - 0x88) = _t542;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L79;
                                                											case 0x1b:
                                                												L75:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t274 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t274;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t283 = __ebp - 0x64;
                                                												 *_t283 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t283;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L79:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L80;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L80:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t544 = _t543 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}














                                                0x00000000
                                                0x00406d59
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d8b
                                                0x00406d91
                                                0x00406da3
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406d5f
                                                0x00406d65
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00407129
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x004071a2
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x004071a8
                                                0x004071a2
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x004071a2
                                                0x00407129
                                                0x00407126
                                                0x00000000
                                                0x00406d5d

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                • Instruction ID: b0583babc1dad824d13d86abae56a1a356e3ceb45be48e511182641c275db258
                                                • Opcode Fuzzy Hash: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                • Instruction Fuzzy Hash: 8C712471E04228CFDF28CFA8C9447ADBBB1FB44305F15806AD856BB281D7386996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406E77() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xb;
                                                						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                						goto L132;
                                                					} else {
                                                						__eax =  *(__ebp - 0x28);
                                                						L88:
                                                						 *(__ebp - 0x2c) = __eax;
                                                						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                						L89:
                                                						__eax =  *(__ebp - 4);
                                                						 *(__ebp - 0x80) = 0x15;
                                                						__eax =  *(__ebp - 4) + 0xa68;
                                                						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                						L69:
                                                						 *(__ebp - 0x84) = 0x12;
                                                						while(1) {
                                                							L132:
                                                							 *(_t613 - 0x54) = _t606;
                                                							while(1) {
                                                								L133:
                                                								_t531 =  *_t606;
                                                								_t589 = _t531 & 0x0000ffff;
                                                								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                								if( *(_t613 - 0xc) >= _t565) {
                                                									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                									 *(_t613 - 0x40) = 1;
                                                									_t532 = _t531 - (_t531 >> 5);
                                                									 *_t606 = _t532;
                                                								} else {
                                                									 *(_t613 - 0x10) = _t565;
                                                									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                								}
                                                								if( *(_t613 - 0x10) >= 0x1000000) {
                                                									goto L139;
                                                								}
                                                								L137:
                                                								if( *(_t613 - 0x6c) == 0) {
                                                									 *(_t613 - 0x88) = 5;
                                                									L170:
                                                									_t568 = 0x22;
                                                									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                									_t535 = 0;
                                                									L172:
                                                									return _t535;
                                                								}
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                								L139:
                                                								_t533 =  *(_t613 - 0x84);
                                                								while(1) {
                                                									 *(_t613 - 0x88) = _t533;
                                                									while(1) {
                                                										L1:
                                                										_t534 =  *(_t613 - 0x88);
                                                										if(_t534 > 0x1c) {
                                                											break;
                                                										}
                                                										switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                											case 0:
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t534 =  *( *(_t613 - 0x70));
                                                												if(_t534 > 0xe1) {
                                                													goto L171;
                                                												}
                                                												_t538 = _t534 & 0x000000ff;
                                                												_push(0x2d);
                                                												asm("cdq");
                                                												_pop(_t570);
                                                												_push(9);
                                                												_pop(_t571);
                                                												_t609 = _t538 / _t570;
                                                												_t540 = _t538 % _t570 & 0x000000ff;
                                                												asm("cdq");
                                                												_t604 = _t540 % _t571 & 0x000000ff;
                                                												 *(_t613 - 0x3c) = _t604;
                                                												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                													L10:
                                                													if(_t612 == 0) {
                                                														L12:
                                                														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                														goto L15;
                                                													} else {
                                                														goto L11;
                                                													}
                                                													do {
                                                														L11:
                                                														_t612 = _t612 - 1;
                                                														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                													} while (_t612 != 0);
                                                													goto L12;
                                                												}
                                                												if( *(_t613 - 4) != 0) {
                                                													GlobalFree( *(_t613 - 4));
                                                												}
                                                												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                												 *(_t613 - 4) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                													goto L10;
                                                												}
                                                											case 1:
                                                												L13:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 1;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                												_t45 = _t613 - 0x48;
                                                												 *_t45 =  *(_t613 - 0x48) + 1;
                                                												__eflags =  *_t45;
                                                												L15:
                                                												if( *(_t613 - 0x48) < 4) {
                                                													goto L13;
                                                												}
                                                												_t546 =  *(_t613 - 0x40);
                                                												if(_t546 ==  *(_t613 - 0x74)) {
                                                													L20:
                                                													 *(_t613 - 0x48) = 5;
                                                													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                													goto L23;
                                                												}
                                                												 *(_t613 - 0x74) = _t546;
                                                												if( *(_t613 - 8) != 0) {
                                                													GlobalFree( *(_t613 - 8));
                                                												}
                                                												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                												 *(_t613 - 8) = _t534;
                                                												if(_t534 == 0) {
                                                													goto L171;
                                                												} else {
                                                													goto L20;
                                                												}
                                                											case 2:
                                                												L24:
                                                												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                												 *(_t613 - 0x84) = 6;
                                                												 *(_t613 - 0x4c) = _t553;
                                                												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                												L132:
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											case 3:
                                                												L21:
                                                												__eflags =  *(_t613 - 0x6c);
                                                												if( *(_t613 - 0x6c) == 0) {
                                                													 *(_t613 - 0x88) = 3;
                                                													goto L170;
                                                												}
                                                												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                												_t67 = _t613 - 0x70;
                                                												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                												__eflags =  *_t67;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                												L23:
                                                												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                												if( *(_t613 - 0x48) != 0) {
                                                													goto L21;
                                                												}
                                                												goto L24;
                                                											case 4:
                                                												L133:
                                                												_t531 =  *_t606;
                                                												_t589 = _t531 & 0x0000ffff;
                                                												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                												if( *(_t613 - 0xc) >= _t565) {
                                                													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                													 *(_t613 - 0x40) = 1;
                                                													_t532 = _t531 - (_t531 >> 5);
                                                													 *_t606 = _t532;
                                                												} else {
                                                													 *(_t613 - 0x10) = _t565;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                												}
                                                												if( *(_t613 - 0x10) >= 0x1000000) {
                                                													goto L139;
                                                												}
                                                											case 5:
                                                												goto L137;
                                                											case 6:
                                                												__edx = 0;
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) = 1;
                                                													 *(__ebp - 0x84) = 7;
                                                													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                												__esi =  *(__ebp - 0x60);
                                                												__cl = 8;
                                                												__cl = 8 -  *(__ebp - 0x3c);
                                                												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                												__ecx =  *(__ebp - 0x3c);
                                                												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                												__ecx =  *(__ebp - 4);
                                                												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                												__eflags =  *(__ebp - 0x38) - 4;
                                                												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                												if( *(__ebp - 0x38) >= 4) {
                                                													__eflags =  *(__ebp - 0x38) - 0xa;
                                                													if( *(__ebp - 0x38) >= 0xa) {
                                                														_t98 = __ebp - 0x38;
                                                														 *_t98 =  *(__ebp - 0x38) - 6;
                                                														__eflags =  *_t98;
                                                													} else {
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                													}
                                                												} else {
                                                													 *(__ebp - 0x38) = 0;
                                                												}
                                                												__eflags =  *(__ebp - 0x34) - __edx;
                                                												if( *(__ebp - 0x34) == __edx) {
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													goto L61;
                                                												} else {
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__ecx =  *(__ebp - 8);
                                                													__ebx = 0;
                                                													__ebx = 1;
                                                													__al =  *((intOrPtr*)(__eax + __ecx));
                                                													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                													goto L41;
                                                												}
                                                											case 7:
                                                												__eflags =  *(__ebp - 0x40) - 1;
                                                												if( *(__ebp - 0x40) != 1) {
                                                													__eax =  *(__ebp - 0x24);
                                                													 *(__ebp - 0x80) = 0x16;
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x28);
                                                													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                													__eax =  *(__ebp - 0x2c);
                                                													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                													__eax = 0;
                                                													__eflags =  *(__ebp - 0x38) - 7;
                                                													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                													__al = __al & 0x000000fd;
                                                													__eax = (__eflags >= 0) - 1 + 0xa;
                                                													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x664;
                                                													__eflags = __eax;
                                                													 *(__ebp - 0x58) = __eax;
                                                													goto L69;
                                                												}
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 8;
                                                												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 8:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 4);
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x84) = 0xa;
                                                													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                												} else {
                                                													__eax =  *(__ebp - 0x38);
                                                													__ecx =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 0x38) + 0xf;
                                                													 *(__ebp - 0x84) = 9;
                                                													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                												}
                                                												while(1) {
                                                													L132:
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											case 9:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													goto L89;
                                                												}
                                                												__eflags =  *(__ebp - 0x60);
                                                												if( *(__ebp - 0x60) == 0) {
                                                													goto L171;
                                                												}
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                												__eflags = _t259;
                                                												0 | _t259 = _t259 + _t259 + 9;
                                                												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                												goto L76;
                                                											case 0xa:
                                                												goto L0;
                                                											case 0xb:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__ecx =  *(__ebp - 0x24);
                                                													__eax =  *(__ebp - 0x20);
                                                													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												} else {
                                                													__eax =  *(__ebp - 0x24);
                                                												}
                                                												__ecx =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												goto L88;
                                                											case 0xc:
                                                												L99:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xc;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t334 = __ebp - 0x70;
                                                												 *_t334 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t334;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												__eax =  *(__ebp - 0x2c);
                                                												goto L101;
                                                											case 0xd:
                                                												L37:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xd;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t122 = __ebp - 0x70;
                                                												 *_t122 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t122;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L39:
                                                												__eax =  *(__ebp - 0x40);
                                                												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                													goto L48;
                                                												}
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													goto L54;
                                                												}
                                                												L41:
                                                												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                												 *(__ebp - 0x48) = __eax;
                                                												__eax = __eax + 1;
                                                												__eax = __eax << 8;
                                                												__eax = __eax + __ebx;
                                                												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edx = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													 *(__ebp - 0x40) = 1;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													__ebx = __ebx + __ebx + 1;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edx;
                                                													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L39;
                                                												} else {
                                                													goto L37;
                                                												}
                                                											case 0xe:
                                                												L46:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xe;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t156 = __ebp - 0x70;
                                                												 *_t156 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t156;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												while(1) {
                                                													L48:
                                                													__eflags = __ebx - 0x100;
                                                													if(__ebx >= 0x100) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x58);
                                                													__edx = __ebx + __ebx;
                                                													__ecx =  *(__ebp - 0x10);
                                                													__esi = __edx + __eax;
                                                													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                													__ax =  *__esi;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__edi = __ax & 0x0000ffff;
                                                													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                													__eflags =  *(__ebp - 0xc) - __ecx;
                                                													if( *(__ebp - 0xc) >= __ecx) {
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                														__cx = __ax;
                                                														_t170 = __edx + 1; // 0x1
                                                														__ebx = _t170;
                                                														__cx = __ax >> 5;
                                                														__eflags = __eax;
                                                														 *__esi = __ax;
                                                													} else {
                                                														 *(__ebp - 0x10) = __ecx;
                                                														0x800 = 0x800 - __edi;
                                                														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                														__ebx = __ebx + __ebx;
                                                														 *__esi = __cx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														continue;
                                                													} else {
                                                														goto L46;
                                                													}
                                                												}
                                                												L54:
                                                												_t173 = __ebp - 0x34;
                                                												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                												__eflags =  *_t173;
                                                												goto L55;
                                                											case 0xf:
                                                												L58:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0xf;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t203 = __ebp - 0x70;
                                                												 *_t203 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t203;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L60:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													L55:
                                                													__al =  *(__ebp - 0x44);
                                                													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                													goto L56;
                                                												}
                                                												L61:
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t217 = __edx + 1; // 0x1
                                                													__ebx = _t217;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L60;
                                                												} else {
                                                													goto L58;
                                                												}
                                                											case 0x10:
                                                												L109:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x10;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t365 = __ebp - 0x70;
                                                												 *_t365 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t365;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												goto L111;
                                                											case 0x11:
                                                												goto L69;
                                                											case 0x12:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													__eax =  *(__ebp - 0x58);
                                                													 *(__ebp - 0x84) = 0x13;
                                                													__esi =  *(__ebp - 0x58) + 2;
                                                													while(1) {
                                                														L132:
                                                														 *(_t613 - 0x54) = _t606;
                                                														goto L133;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												__eflags = __eax;
                                                												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                												goto L130;
                                                											case 0x13:
                                                												__eflags =  *(__ebp - 0x40);
                                                												if( *(__ebp - 0x40) != 0) {
                                                													_t469 = __ebp - 0x58;
                                                													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                													__eflags =  *_t469;
                                                													 *(__ebp - 0x30) = 0x10;
                                                													 *(__ebp - 0x40) = 8;
                                                													L144:
                                                													 *(__ebp - 0x7c) = 0x14;
                                                													goto L145;
                                                												}
                                                												__eax =  *(__ebp - 0x4c);
                                                												__ecx =  *(__ebp - 0x58);
                                                												__eax =  *(__ebp - 0x4c) << 4;
                                                												 *(__ebp - 0x30) = 8;
                                                												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                												L130:
                                                												 *(__ebp - 0x58) = __eax;
                                                												 *(__ebp - 0x40) = 3;
                                                												goto L144;
                                                											case 0x14:
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                												__eax =  *(__ebp - 0x80);
                                                												 *(_t613 - 0x88) = _t533;
                                                												goto L1;
                                                											case 0x15:
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xb;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                												goto L120;
                                                											case 0x16:
                                                												__eax =  *(__ebp - 0x30);
                                                												__eflags = __eax - 4;
                                                												if(__eax >= 4) {
                                                													_push(3);
                                                													_pop(__eax);
                                                												}
                                                												__ecx =  *(__ebp - 4);
                                                												 *(__ebp - 0x40) = 6;
                                                												__eax = __eax << 7;
                                                												 *(__ebp - 0x7c) = 0x19;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L145;
                                                											case 0x17:
                                                												L145:
                                                												__eax =  *(__ebp - 0x40);
                                                												 *(__ebp - 0x50) = 1;
                                                												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                												goto L149;
                                                											case 0x18:
                                                												L146:
                                                												__eflags =  *(__ebp - 0x6c);
                                                												if( *(__ebp - 0x6c) == 0) {
                                                													 *(__ebp - 0x88) = 0x18;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x70);
                                                												__eax =  *(__ebp - 0xc);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												_t484 = __ebp - 0x70;
                                                												 *_t484 =  *(__ebp - 0x70) + 1;
                                                												__eflags =  *_t484;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                												L148:
                                                												_t487 = __ebp - 0x48;
                                                												 *_t487 =  *(__ebp - 0x48) - 1;
                                                												__eflags =  *_t487;
                                                												L149:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__ecx =  *(__ebp - 0x40);
                                                													__ebx =  *(__ebp - 0x50);
                                                													0 = 1;
                                                													__eax = 1 << __cl;
                                                													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                													__eax =  *(__ebp - 0x7c);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													while(1) {
                                                														 *(_t613 - 0x88) = _t533;
                                                														goto L1;
                                                													}
                                                												}
                                                												__eax =  *(__ebp - 0x50);
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                												__eax =  *(__ebp - 0x58);
                                                												__esi = __edx + __eax;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__ax =  *__esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													__cx = __ax >> 5;
                                                													__eax = __eax - __ecx;
                                                													__edx = __edx + 1;
                                                													__eflags = __edx;
                                                													 *__esi = __ax;
                                                													 *(__ebp - 0x50) = __edx;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													goto L148;
                                                												} else {
                                                													goto L146;
                                                												}
                                                											case 0x19:
                                                												__eflags = __ebx - 4;
                                                												if(__ebx < 4) {
                                                													 *(__ebp - 0x2c) = __ebx;
                                                													L119:
                                                													_t393 = __ebp - 0x2c;
                                                													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                													__eflags =  *_t393;
                                                													L120:
                                                													__eax =  *(__ebp - 0x2c);
                                                													__eflags = __eax;
                                                													if(__eax == 0) {
                                                														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                														goto L170;
                                                													}
                                                													__eflags = __eax -  *(__ebp - 0x60);
                                                													if(__eax >  *(__ebp - 0x60)) {
                                                														goto L171;
                                                													}
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                													__eax =  *(__ebp - 0x30);
                                                													_t400 = __ebp - 0x60;
                                                													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                													__eflags =  *_t400;
                                                													goto L123;
                                                												}
                                                												__ecx = __ebx;
                                                												__eax = __ebx;
                                                												__ecx = __ebx >> 1;
                                                												__eax = __ebx & 0x00000001;
                                                												__ecx = (__ebx >> 1) - 1;
                                                												__al = __al | 0x00000002;
                                                												__eax = (__ebx & 0x00000001) << __cl;
                                                												__eflags = __ebx - 0xe;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												if(__ebx >= 0xe) {
                                                													__ebx = 0;
                                                													 *(__ebp - 0x48) = __ecx;
                                                													L102:
                                                													__eflags =  *(__ebp - 0x48);
                                                													if( *(__ebp - 0x48) <= 0) {
                                                														__eax = __eax + __ebx;
                                                														 *(__ebp - 0x40) = 4;
                                                														 *(__ebp - 0x2c) = __eax;
                                                														__eax =  *(__ebp - 4);
                                                														__eax =  *(__ebp - 4) + 0x644;
                                                														__eflags = __eax;
                                                														L108:
                                                														__ebx = 0;
                                                														 *(__ebp - 0x58) = __eax;
                                                														 *(__ebp - 0x50) = 1;
                                                														 *(__ebp - 0x44) = 0;
                                                														 *(__ebp - 0x48) = 0;
                                                														L112:
                                                														__eax =  *(__ebp - 0x40);
                                                														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                															_t391 = __ebp - 0x2c;
                                                															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                															__eflags =  *_t391;
                                                															goto L119;
                                                														}
                                                														__eax =  *(__ebp - 0x50);
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                														__eax =  *(__ebp - 0x58);
                                                														__esi = __edi + __eax;
                                                														 *(__ebp - 0x54) = __esi;
                                                														__ax =  *__esi;
                                                														__ecx = __ax & 0x0000ffff;
                                                														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                														__eflags =  *(__ebp - 0xc) - __edx;
                                                														if( *(__ebp - 0xc) >= __edx) {
                                                															__ecx = 0;
                                                															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                															__ecx = 1;
                                                															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                															__ebx = 1;
                                                															__ecx =  *(__ebp - 0x48);
                                                															__ebx = 1 << __cl;
                                                															__ecx = 1 << __cl;
                                                															__ebx =  *(__ebp - 0x44);
                                                															__ebx =  *(__ebp - 0x44) | __ecx;
                                                															__cx = __ax;
                                                															__cx = __ax >> 5;
                                                															__eax = __eax - __ecx;
                                                															__edi = __edi + 1;
                                                															__eflags = __edi;
                                                															 *(__ebp - 0x44) = __ebx;
                                                															 *__esi = __ax;
                                                															 *(__ebp - 0x50) = __edi;
                                                														} else {
                                                															 *(__ebp - 0x10) = __edx;
                                                															0x800 = 0x800 - __ecx;
                                                															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                															 *__esi = __dx;
                                                														}
                                                														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                														if( *(__ebp - 0x10) >= 0x1000000) {
                                                															L111:
                                                															_t368 = __ebp - 0x48;
                                                															 *_t368 =  *(__ebp - 0x48) + 1;
                                                															__eflags =  *_t368;
                                                															goto L112;
                                                														} else {
                                                															goto L109;
                                                														}
                                                													}
                                                													__ecx =  *(__ebp - 0xc);
                                                													__ebx = __ebx + __ebx;
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													 *(__ebp - 0x44) = __ebx;
                                                													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                														__ecx =  *(__ebp - 0x10);
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                														__ebx = __ebx | 0x00000001;
                                                														__eflags = __ebx;
                                                														 *(__ebp - 0x44) = __ebx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L101:
                                                														_t338 = __ebp - 0x48;
                                                														 *_t338 =  *(__ebp - 0x48) - 1;
                                                														__eflags =  *_t338;
                                                														goto L102;
                                                													} else {
                                                														goto L99;
                                                													}
                                                												}
                                                												__edx =  *(__ebp - 4);
                                                												__eax = __eax - __ebx;
                                                												 *(__ebp - 0x40) = __ecx;
                                                												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                												goto L108;
                                                											case 0x1a:
                                                												L56:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1a;
                                                													goto L170;
                                                												}
                                                												__ecx =  *(__ebp - 0x68);
                                                												__al =  *(__ebp - 0x5c);
                                                												__edx =  *(__ebp - 8);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *( *(__ebp - 0x68)) = __al;
                                                												__ecx =  *(__ebp - 0x14);
                                                												 *(__ecx +  *(__ebp - 8)) = __al;
                                                												__eax = __ecx + 1;
                                                												__edx = 0;
                                                												_t192 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t192;
                                                												goto L80;
                                                											case 0x1b:
                                                												L76:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													 *(__ebp - 0x88) = 0x1b;
                                                													goto L170;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t275 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t275;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												_t284 = __ebp - 0x64;
                                                												 *_t284 =  *(__ebp - 0x64) - 1;
                                                												__eflags =  *_t284;
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												L80:
                                                												 *(__ebp - 0x14) = __edx;
                                                												goto L81;
                                                											case 0x1c:
                                                												while(1) {
                                                													L123:
                                                													__eflags =  *(__ebp - 0x64);
                                                													if( *(__ebp - 0x64) == 0) {
                                                														break;
                                                													}
                                                													__eax =  *(__ebp - 0x14);
                                                													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                													__eflags = __eax -  *(__ebp - 0x74);
                                                													if(__eax >=  *(__ebp - 0x74)) {
                                                														__eax = __eax +  *(__ebp - 0x74);
                                                														__eflags = __eax;
                                                													}
                                                													__edx =  *(__ebp - 8);
                                                													__cl =  *(__eax + __edx);
                                                													__eax =  *(__ebp - 0x14);
                                                													 *(__ebp - 0x5c) = __cl;
                                                													 *(__eax + __edx) = __cl;
                                                													__eax = __eax + 1;
                                                													__edx = 0;
                                                													_t414 = __eax %  *(__ebp - 0x74);
                                                													__eax = __eax /  *(__ebp - 0x74);
                                                													__edx = _t414;
                                                													__eax =  *(__ebp - 0x68);
                                                													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                													__eflags =  *(__ebp - 0x30);
                                                													 *( *(__ebp - 0x68)) = __cl;
                                                													 *(__ebp - 0x14) = _t414;
                                                													if( *(__ebp - 0x30) > 0) {
                                                														continue;
                                                													} else {
                                                														L81:
                                                														 *(__ebp - 0x88) = 2;
                                                														goto L1;
                                                													}
                                                												}
                                                												 *(__ebp - 0x88) = 0x1c;
                                                												goto L170;
                                                										}
                                                									}
                                                									L171:
                                                									_t535 = _t534 | 0xffffffff;
                                                									goto L172;
                                                								}
                                                							}
                                                						}
                                                					}
                                                					goto L1;
                                                				}
                                                			}













                                                0x00000000
                                                0x00406e77
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e88
                                                0x00406e92
                                                0x00000000
                                                0x00406e7d
                                                0x00406e7d
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00406db1
                                                0x00406db4
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00407129
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406dea
                                                0x00406ded
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dc9
                                                0x00406dcc
                                                0x00406dcf
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00406de2
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00407126
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x004071a2
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x004071a8
                                                0x004071a2
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x004071a2
                                                0x00407129
                                                0x00407126
                                                0x00000000
                                                0x00406e7b

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                • Instruction ID: 968097f9e37e498ed83c4652799cdf8e1ebeb5c7fee57b8dc09d96684c556b9e
                                                • Opcode Fuzzy Hash: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                • Instruction Fuzzy Hash: 27712471E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 98%
                                                			E00406DC3() {
                                                				unsigned short _t531;
                                                				signed int _t532;
                                                				void _t533;
                                                				signed int _t534;
                                                				signed int _t535;
                                                				signed int _t565;
                                                				signed int _t568;
                                                				signed int _t589;
                                                				signed int* _t606;
                                                				void* _t613;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					if( *(_t613 - 0x40) != 0) {
                                                						 *(_t613 - 0x84) = 0xa;
                                                						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                					} else {
                                                						 *(__ebp - 0x84) = 9;
                                                						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                					}
                                                					while(1) {
                                                						 *(_t613 - 0x54) = _t606;
                                                						while(1) {
                                                							L133:
                                                							_t531 =  *_t606;
                                                							_t589 = _t531 & 0x0000ffff;
                                                							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                							if( *(_t613 - 0xc) >= _t565) {
                                                								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                								 *(_t613 - 0x40) = 1;
                                                								_t532 = _t531 - (_t531 >> 5);
                                                								 *_t606 = _t532;
                                                							} else {
                                                								 *(_t613 - 0x10) = _t565;
                                                								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                							}
                                                							if( *(_t613 - 0x10) >= 0x1000000) {
                                                								goto L139;
                                                							}
                                                							L137:
                                                							if( *(_t613 - 0x6c) == 0) {
                                                								 *(_t613 - 0x88) = 5;
                                                								L170:
                                                								_t568 = 0x22;
                                                								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                								_t535 = 0;
                                                								L172:
                                                								return _t535;
                                                							}
                                                							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                							L139:
                                                							_t533 =  *(_t613 - 0x84);
                                                							while(1) {
                                                								 *(_t613 - 0x88) = _t533;
                                                								while(1) {
                                                									L1:
                                                									_t534 =  *(_t613 - 0x88);
                                                									if(_t534 > 0x1c) {
                                                										break;
                                                									}
                                                									switch( *((intOrPtr*)(_t534 * 4 +  &M0040735D))) {
                                                										case 0:
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t534 =  *( *(_t613 - 0x70));
                                                											if(_t534 > 0xe1) {
                                                												goto L171;
                                                											}
                                                											_t538 = _t534 & 0x000000ff;
                                                											_push(0x2d);
                                                											asm("cdq");
                                                											_pop(_t570);
                                                											_push(9);
                                                											_pop(_t571);
                                                											_t609 = _t538 / _t570;
                                                											_t540 = _t538 % _t570 & 0x000000ff;
                                                											asm("cdq");
                                                											_t604 = _t540 % _t571 & 0x000000ff;
                                                											 *(_t613 - 0x3c) = _t604;
                                                											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                												L10:
                                                												if(_t612 == 0) {
                                                													L12:
                                                													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                													goto L15;
                                                												} else {
                                                													goto L11;
                                                												}
                                                												do {
                                                													L11:
                                                													_t612 = _t612 - 1;
                                                													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                												} while (_t612 != 0);
                                                												goto L12;
                                                											}
                                                											if( *(_t613 - 4) != 0) {
                                                												GlobalFree( *(_t613 - 4));
                                                											}
                                                											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                											 *(_t613 - 4) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                												goto L10;
                                                											}
                                                										case 1:
                                                											L13:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 1;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                											_t45 = _t613 - 0x48;
                                                											 *_t45 =  *(_t613 - 0x48) + 1;
                                                											__eflags =  *_t45;
                                                											L15:
                                                											if( *(_t613 - 0x48) < 4) {
                                                												goto L13;
                                                											}
                                                											_t546 =  *(_t613 - 0x40);
                                                											if(_t546 ==  *(_t613 - 0x74)) {
                                                												L20:
                                                												 *(_t613 - 0x48) = 5;
                                                												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                												goto L23;
                                                											}
                                                											 *(_t613 - 0x74) = _t546;
                                                											if( *(_t613 - 8) != 0) {
                                                												GlobalFree( *(_t613 - 8));
                                                											}
                                                											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                											 *(_t613 - 8) = _t534;
                                                											if(_t534 == 0) {
                                                												goto L171;
                                                											} else {
                                                												goto L20;
                                                											}
                                                										case 2:
                                                											L24:
                                                											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                											 *(_t613 - 0x84) = 6;
                                                											 *(_t613 - 0x4c) = _t553;
                                                											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                											 *(_t613 - 0x54) = _t606;
                                                											goto L133;
                                                										case 3:
                                                											L21:
                                                											__eflags =  *(_t613 - 0x6c);
                                                											if( *(_t613 - 0x6c) == 0) {
                                                												 *(_t613 - 0x88) = 3;
                                                												goto L170;
                                                											}
                                                											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                											_t67 = _t613 - 0x70;
                                                											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                											__eflags =  *_t67;
                                                											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                											L23:
                                                											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                											if( *(_t613 - 0x48) != 0) {
                                                												goto L21;
                                                											}
                                                											goto L24;
                                                										case 4:
                                                											L133:
                                                											_t531 =  *_t606;
                                                											_t589 = _t531 & 0x0000ffff;
                                                											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                											if( *(_t613 - 0xc) >= _t565) {
                                                												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                												 *(_t613 - 0x40) = 1;
                                                												_t532 = _t531 - (_t531 >> 5);
                                                												 *_t606 = _t532;
                                                											} else {
                                                												 *(_t613 - 0x10) = _t565;
                                                												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                											}
                                                											if( *(_t613 - 0x10) >= 0x1000000) {
                                                												goto L139;
                                                											}
                                                										case 5:
                                                											goto L137;
                                                										case 6:
                                                											__edx = 0;
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) = 1;
                                                												 *(__ebp - 0x84) = 7;
                                                												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                											__esi =  *(__ebp - 0x60);
                                                											__cl = 8;
                                                											__cl = 8 -  *(__ebp - 0x3c);
                                                											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                											__ecx =  *(__ebp - 0x3c);
                                                											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                											__ecx =  *(__ebp - 4);
                                                											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                											__eflags =  *(__ebp - 0x38) - 4;
                                                											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                											if( *(__ebp - 0x38) >= 4) {
                                                												__eflags =  *(__ebp - 0x38) - 0xa;
                                                												if( *(__ebp - 0x38) >= 0xa) {
                                                													_t98 = __ebp - 0x38;
                                                													 *_t98 =  *(__ebp - 0x38) - 6;
                                                													__eflags =  *_t98;
                                                												} else {
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                												}
                                                											} else {
                                                												 *(__ebp - 0x38) = 0;
                                                											}
                                                											__eflags =  *(__ebp - 0x34) - __edx;
                                                											if( *(__ebp - 0x34) == __edx) {
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												goto L61;
                                                											} else {
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__ecx =  *(__ebp - 8);
                                                												__ebx = 0;
                                                												__ebx = 1;
                                                												__al =  *((intOrPtr*)(__eax + __ecx));
                                                												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                												goto L41;
                                                											}
                                                										case 7:
                                                											__eflags =  *(__ebp - 0x40) - 1;
                                                											if( *(__ebp - 0x40) != 1) {
                                                												__eax =  *(__ebp - 0x24);
                                                												 *(__ebp - 0x80) = 0x16;
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x28);
                                                												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                												__eax =  *(__ebp - 0x2c);
                                                												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                												__eax = 0;
                                                												__eflags =  *(__ebp - 0x38) - 7;
                                                												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                												__al = __al & 0x000000fd;
                                                												__eax = (__eflags >= 0) - 1 + 0xa;
                                                												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                												__eax =  *(__ebp - 4);
                                                												__eax =  *(__ebp - 4) + 0x664;
                                                												__eflags = __eax;
                                                												 *(__ebp - 0x58) = __eax;
                                                												goto L69;
                                                											}
                                                											__eax =  *(__ebp - 4);
                                                											__ecx =  *(__ebp - 0x38);
                                                											 *(__ebp - 0x84) = 8;
                                                											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 8:
                                                											goto L0;
                                                										case 9:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												goto L89;
                                                											}
                                                											__eflags =  *(__ebp - 0x60);
                                                											if( *(__ebp - 0x60) == 0) {
                                                												goto L171;
                                                											}
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                											__eflags = _t258;
                                                											0 | _t258 = _t258 + _t258 + 9;
                                                											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                											goto L75;
                                                										case 0xa:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 4);
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x84) = 0xb;
                                                												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x28);
                                                											goto L88;
                                                										case 0xb:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__ecx =  *(__ebp - 0x24);
                                                												__eax =  *(__ebp - 0x20);
                                                												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                											} else {
                                                												__eax =  *(__ebp - 0x24);
                                                											}
                                                											__ecx =  *(__ebp - 0x28);
                                                											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                											L88:
                                                											__ecx =  *(__ebp - 0x2c);
                                                											 *(__ebp - 0x2c) = __eax;
                                                											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                											L89:
                                                											__eax =  *(__ebp - 4);
                                                											 *(__ebp - 0x80) = 0x15;
                                                											__eax =  *(__ebp - 4) + 0xa68;
                                                											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                											goto L69;
                                                										case 0xc:
                                                											L99:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xc;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t334 = __ebp - 0x70;
                                                											 *_t334 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t334;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											__eax =  *(__ebp - 0x2c);
                                                											goto L101;
                                                										case 0xd:
                                                											L37:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xd;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t122 = __ebp - 0x70;
                                                											 *_t122 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t122;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L39:
                                                											__eax =  *(__ebp - 0x40);
                                                											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                												goto L48;
                                                											}
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												goto L54;
                                                											}
                                                											L41:
                                                											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                											 *(__ebp - 0x48) = __eax;
                                                											__eax = __eax + 1;
                                                											__eax = __eax << 8;
                                                											__eax = __eax + __ebx;
                                                											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edx = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												 *(__ebp - 0x40) = 1;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												__ebx = __ebx + __ebx + 1;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edx;
                                                												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L39;
                                                											} else {
                                                												goto L37;
                                                											}
                                                										case 0xe:
                                                											L46:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xe;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t156 = __ebp - 0x70;
                                                											 *_t156 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t156;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											while(1) {
                                                												L48:
                                                												__eflags = __ebx - 0x100;
                                                												if(__ebx >= 0x100) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x58);
                                                												__edx = __ebx + __ebx;
                                                												__ecx =  *(__ebp - 0x10);
                                                												__esi = __edx + __eax;
                                                												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                												__ax =  *__esi;
                                                												 *(__ebp - 0x54) = __esi;
                                                												__edi = __ax & 0x0000ffff;
                                                												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                												__eflags =  *(__ebp - 0xc) - __ecx;
                                                												if( *(__ebp - 0xc) >= __ecx) {
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                													__cx = __ax;
                                                													_t170 = __edx + 1; // 0x1
                                                													__ebx = _t170;
                                                													__cx = __ax >> 5;
                                                													__eflags = __eax;
                                                													 *__esi = __ax;
                                                												} else {
                                                													 *(__ebp - 0x10) = __ecx;
                                                													0x800 = 0x800 - __edi;
                                                													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                													__ebx = __ebx + __ebx;
                                                													 *__esi = __cx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													continue;
                                                												} else {
                                                													goto L46;
                                                												}
                                                											}
                                                											L54:
                                                											_t173 = __ebp - 0x34;
                                                											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                											__eflags =  *_t173;
                                                											goto L55;
                                                										case 0xf:
                                                											L58:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0xf;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t203 = __ebp - 0x70;
                                                											 *_t203 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t203;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L60:
                                                											__eflags = __ebx - 0x100;
                                                											if(__ebx >= 0x100) {
                                                												L55:
                                                												__al =  *(__ebp - 0x44);
                                                												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                												goto L56;
                                                											}
                                                											L61:
                                                											__eax =  *(__ebp - 0x58);
                                                											__edx = __ebx + __ebx;
                                                											__ecx =  *(__ebp - 0x10);
                                                											__esi = __edx + __eax;
                                                											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                											__ax =  *__esi;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												_t217 = __edx + 1; // 0x1
                                                												__ebx = _t217;
                                                												__cx = __ax >> 5;
                                                												__eflags = __eax;
                                                												 *__esi = __ax;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												__ebx = __ebx + __ebx;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											 *(__ebp - 0x44) = __ebx;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L60;
                                                											} else {
                                                												goto L58;
                                                											}
                                                										case 0x10:
                                                											L109:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x10;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t365 = __ebp - 0x70;
                                                											 *_t365 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t365;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											goto L111;
                                                										case 0x11:
                                                											L69:
                                                											__esi =  *(__ebp - 0x58);
                                                											 *(__ebp - 0x84) = 0x12;
                                                											while(1) {
                                                												 *(_t613 - 0x54) = _t606;
                                                												goto L133;
                                                											}
                                                										case 0x12:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												__eax =  *(__ebp - 0x58);
                                                												 *(__ebp - 0x84) = 0x13;
                                                												__esi =  *(__ebp - 0x58) + 2;
                                                												while(1) {
                                                													 *(_t613 - 0x54) = _t606;
                                                													goto L133;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											__eflags = __eax;
                                                											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                											goto L130;
                                                										case 0x13:
                                                											__eflags =  *(__ebp - 0x40);
                                                											if( *(__ebp - 0x40) != 0) {
                                                												_t469 = __ebp - 0x58;
                                                												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                												__eflags =  *_t469;
                                                												 *(__ebp - 0x30) = 0x10;
                                                												 *(__ebp - 0x40) = 8;
                                                												L144:
                                                												 *(__ebp - 0x7c) = 0x14;
                                                												goto L145;
                                                											}
                                                											__eax =  *(__ebp - 0x4c);
                                                											__ecx =  *(__ebp - 0x58);
                                                											__eax =  *(__ebp - 0x4c) << 4;
                                                											 *(__ebp - 0x30) = 8;
                                                											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                											L130:
                                                											 *(__ebp - 0x58) = __eax;
                                                											 *(__ebp - 0x40) = 3;
                                                											goto L144;
                                                										case 0x14:
                                                											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                											__eax =  *(__ebp - 0x80);
                                                											 *(_t613 - 0x88) = _t533;
                                                											goto L1;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eflags =  *(__ebp - 0x38) - 7;
                                                											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                											__al = __al & 0x000000fd;
                                                											__eax = (__eflags >= 0) - 1 + 0xb;
                                                											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                											goto L120;
                                                										case 0x16:
                                                											__eax =  *(__ebp - 0x30);
                                                											__eflags = __eax - 4;
                                                											if(__eax >= 4) {
                                                												_push(3);
                                                												_pop(__eax);
                                                											}
                                                											__ecx =  *(__ebp - 4);
                                                											 *(__ebp - 0x40) = 6;
                                                											__eax = __eax << 7;
                                                											 *(__ebp - 0x7c) = 0x19;
                                                											 *(__ebp - 0x58) = __eax;
                                                											goto L145;
                                                										case 0x17:
                                                											L145:
                                                											__eax =  *(__ebp - 0x40);
                                                											 *(__ebp - 0x50) = 1;
                                                											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                											goto L149;
                                                										case 0x18:
                                                											L146:
                                                											__eflags =  *(__ebp - 0x6c);
                                                											if( *(__ebp - 0x6c) == 0) {
                                                												 *(__ebp - 0x88) = 0x18;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x70);
                                                											__eax =  *(__ebp - 0xc);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											_t484 = __ebp - 0x70;
                                                											 *_t484 =  *(__ebp - 0x70) + 1;
                                                											__eflags =  *_t484;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                											L148:
                                                											_t487 = __ebp - 0x48;
                                                											 *_t487 =  *(__ebp - 0x48) - 1;
                                                											__eflags =  *_t487;
                                                											L149:
                                                											__eflags =  *(__ebp - 0x48);
                                                											if( *(__ebp - 0x48) <= 0) {
                                                												__ecx =  *(__ebp - 0x40);
                                                												__ebx =  *(__ebp - 0x50);
                                                												0 = 1;
                                                												__eax = 1 << __cl;
                                                												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                												__eax =  *(__ebp - 0x7c);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												while(1) {
                                                													 *(_t613 - 0x88) = _t533;
                                                													goto L1;
                                                												}
                                                											}
                                                											__eax =  *(__ebp - 0x50);
                                                											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                											__eax =  *(__ebp - 0x58);
                                                											__esi = __edx + __eax;
                                                											 *(__ebp - 0x54) = __esi;
                                                											__ax =  *__esi;
                                                											__edi = __ax & 0x0000ffff;
                                                											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                											__eflags =  *(__ebp - 0xc) - __ecx;
                                                											if( *(__ebp - 0xc) >= __ecx) {
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                												__cx = __ax;
                                                												__cx = __ax >> 5;
                                                												__eax = __eax - __ecx;
                                                												__edx = __edx + 1;
                                                												__eflags = __edx;
                                                												 *__esi = __ax;
                                                												 *(__ebp - 0x50) = __edx;
                                                											} else {
                                                												 *(__ebp - 0x10) = __ecx;
                                                												0x800 = 0x800 - __edi;
                                                												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                												 *__esi = __cx;
                                                											}
                                                											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                											if( *(__ebp - 0x10) >= 0x1000000) {
                                                												goto L148;
                                                											} else {
                                                												goto L146;
                                                											}
                                                										case 0x19:
                                                											__eflags = __ebx - 4;
                                                											if(__ebx < 4) {
                                                												 *(__ebp - 0x2c) = __ebx;
                                                												L119:
                                                												_t393 = __ebp - 0x2c;
                                                												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                												__eflags =  *_t393;
                                                												L120:
                                                												__eax =  *(__ebp - 0x2c);
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                													goto L170;
                                                												}
                                                												__eflags = __eax -  *(__ebp - 0x60);
                                                												if(__eax >  *(__ebp - 0x60)) {
                                                													goto L171;
                                                												}
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                												__eax =  *(__ebp - 0x30);
                                                												_t400 = __ebp - 0x60;
                                                												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                												__eflags =  *_t400;
                                                												goto L123;
                                                											}
                                                											__ecx = __ebx;
                                                											__eax = __ebx;
                                                											__ecx = __ebx >> 1;
                                                											__eax = __ebx & 0x00000001;
                                                											__ecx = (__ebx >> 1) - 1;
                                                											__al = __al | 0x00000002;
                                                											__eax = (__ebx & 0x00000001) << __cl;
                                                											__eflags = __ebx - 0xe;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ebx >= 0xe) {
                                                												__ebx = 0;
                                                												 *(__ebp - 0x48) = __ecx;
                                                												L102:
                                                												__eflags =  *(__ebp - 0x48);
                                                												if( *(__ebp - 0x48) <= 0) {
                                                													__eax = __eax + __ebx;
                                                													 *(__ebp - 0x40) = 4;
                                                													 *(__ebp - 0x2c) = __eax;
                                                													__eax =  *(__ebp - 4);
                                                													__eax =  *(__ebp - 4) + 0x644;
                                                													__eflags = __eax;
                                                													L108:
                                                													__ebx = 0;
                                                													 *(__ebp - 0x58) = __eax;
                                                													 *(__ebp - 0x50) = 1;
                                                													 *(__ebp - 0x44) = 0;
                                                													 *(__ebp - 0x48) = 0;
                                                													L112:
                                                													__eax =  *(__ebp - 0x40);
                                                													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                														_t391 = __ebp - 0x2c;
                                                														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                														__eflags =  *_t391;
                                                														goto L119;
                                                													}
                                                													__eax =  *(__ebp - 0x50);
                                                													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                													__eax =  *(__ebp - 0x58);
                                                													__esi = __edi + __eax;
                                                													 *(__ebp - 0x54) = __esi;
                                                													__ax =  *__esi;
                                                													__ecx = __ax & 0x0000ffff;
                                                													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                													__eflags =  *(__ebp - 0xc) - __edx;
                                                													if( *(__ebp - 0xc) >= __edx) {
                                                														__ecx = 0;
                                                														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                														__ecx = 1;
                                                														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                														__ebx = 1;
                                                														__ecx =  *(__ebp - 0x48);
                                                														__ebx = 1 << __cl;
                                                														__ecx = 1 << __cl;
                                                														__ebx =  *(__ebp - 0x44);
                                                														__ebx =  *(__ebp - 0x44) | __ecx;
                                                														__cx = __ax;
                                                														__cx = __ax >> 5;
                                                														__eax = __eax - __ecx;
                                                														__edi = __edi + 1;
                                                														__eflags = __edi;
                                                														 *(__ebp - 0x44) = __ebx;
                                                														 *__esi = __ax;
                                                														 *(__ebp - 0x50) = __edi;
                                                													} else {
                                                														 *(__ebp - 0x10) = __edx;
                                                														0x800 = 0x800 - __ecx;
                                                														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                														 *__esi = __dx;
                                                													}
                                                													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                													if( *(__ebp - 0x10) >= 0x1000000) {
                                                														L111:
                                                														_t368 = __ebp - 0x48;
                                                														 *_t368 =  *(__ebp - 0x48) + 1;
                                                														__eflags =  *_t368;
                                                														goto L112;
                                                													} else {
                                                														goto L109;
                                                													}
                                                												}
                                                												__ecx =  *(__ebp - 0xc);
                                                												__ebx = __ebx + __ebx;
                                                												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                												 *(__ebp - 0x44) = __ebx;
                                                												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                													__ecx =  *(__ebp - 0x10);
                                                													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                													__ebx = __ebx | 0x00000001;
                                                													__eflags = __ebx;
                                                													 *(__ebp - 0x44) = __ebx;
                                                												}
                                                												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                												if( *(__ebp - 0x10) >= 0x1000000) {
                                                													L101:
                                                													_t338 = __ebp - 0x48;
                                                													 *_t338 =  *(__ebp - 0x48) - 1;
                                                													__eflags =  *_t338;
                                                													goto L102;
                                                												} else {
                                                													goto L99;
                                                												}
                                                											}
                                                											__edx =  *(__ebp - 4);
                                                											__eax = __eax - __ebx;
                                                											 *(__ebp - 0x40) = __ecx;
                                                											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                											goto L108;
                                                										case 0x1a:
                                                											L56:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1a;
                                                												goto L170;
                                                											}
                                                											__ecx =  *(__ebp - 0x68);
                                                											__al =  *(__ebp - 0x5c);
                                                											__edx =  *(__ebp - 8);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                											 *( *(__ebp - 0x68)) = __al;
                                                											__ecx =  *(__ebp - 0x14);
                                                											 *(__ecx +  *(__ebp - 8)) = __al;
                                                											__eax = __ecx + 1;
                                                											__edx = 0;
                                                											_t192 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t192;
                                                											goto L79;
                                                										case 0x1b:
                                                											L75:
                                                											__eflags =  *(__ebp - 0x64);
                                                											if( *(__ebp - 0x64) == 0) {
                                                												 *(__ebp - 0x88) = 0x1b;
                                                												goto L170;
                                                											}
                                                											__eax =  *(__ebp - 0x14);
                                                											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                											__eflags = __eax -  *(__ebp - 0x74);
                                                											if(__eax >=  *(__ebp - 0x74)) {
                                                												__eax = __eax +  *(__ebp - 0x74);
                                                												__eflags = __eax;
                                                											}
                                                											__edx =  *(__ebp - 8);
                                                											__cl =  *(__eax + __edx);
                                                											__eax =  *(__ebp - 0x14);
                                                											 *(__ebp - 0x5c) = __cl;
                                                											 *(__eax + __edx) = __cl;
                                                											__eax = __eax + 1;
                                                											__edx = 0;
                                                											_t274 = __eax %  *(__ebp - 0x74);
                                                											__eax = __eax /  *(__ebp - 0x74);
                                                											__edx = _t274;
                                                											__eax =  *(__ebp - 0x68);
                                                											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                											_t283 = __ebp - 0x64;
                                                											 *_t283 =  *(__ebp - 0x64) - 1;
                                                											__eflags =  *_t283;
                                                											 *( *(__ebp - 0x68)) = __cl;
                                                											L79:
                                                											 *(__ebp - 0x14) = __edx;
                                                											goto L80;
                                                										case 0x1c:
                                                											while(1) {
                                                												L123:
                                                												__eflags =  *(__ebp - 0x64);
                                                												if( *(__ebp - 0x64) == 0) {
                                                													break;
                                                												}
                                                												__eax =  *(__ebp - 0x14);
                                                												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                												__eflags = __eax -  *(__ebp - 0x74);
                                                												if(__eax >=  *(__ebp - 0x74)) {
                                                													__eax = __eax +  *(__ebp - 0x74);
                                                													__eflags = __eax;
                                                												}
                                                												__edx =  *(__ebp - 8);
                                                												__cl =  *(__eax + __edx);
                                                												__eax =  *(__ebp - 0x14);
                                                												 *(__ebp - 0x5c) = __cl;
                                                												 *(__eax + __edx) = __cl;
                                                												__eax = __eax + 1;
                                                												__edx = 0;
                                                												_t414 = __eax %  *(__ebp - 0x74);
                                                												__eax = __eax /  *(__ebp - 0x74);
                                                												__edx = _t414;
                                                												__eax =  *(__ebp - 0x68);
                                                												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                												__eflags =  *(__ebp - 0x30);
                                                												 *( *(__ebp - 0x68)) = __cl;
                                                												 *(__ebp - 0x14) = _t414;
                                                												if( *(__ebp - 0x30) > 0) {
                                                													continue;
                                                												} else {
                                                													L80:
                                                													 *(__ebp - 0x88) = 2;
                                                													goto L1;
                                                												}
                                                											}
                                                											 *(__ebp - 0x88) = 0x1c;
                                                											goto L170;
                                                									}
                                                								}
                                                								L171:
                                                								_t535 = _t534 | 0xffffffff;
                                                								goto L172;
                                                							}
                                                						}
                                                					}
                                                				}
                                                			}













                                                0x00000000
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dc7
                                                0x00406df0
                                                0x00406dfa
                                                0x00406dc9
                                                0x00406dd2
                                                0x00406ddf
                                                0x00406de2
                                                0x00407126
                                                0x00407126
                                                0x00407129
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00407177
                                                0x0040717b
                                                0x0040732a
                                                0x00407340
                                                0x00407348
                                                0x0040734f
                                                0x00407351
                                                0x00407358
                                                0x0040735c
                                                0x0040735c
                                                0x00407187
                                                0x0040718e
                                                0x00407196
                                                0x00407199
                                                0x0040719c
                                                0x0040719c
                                                0x004071a2
                                                0x004071a2
                                                0x0040693e
                                                0x0040693e
                                                0x0040693e
                                                0x00406947
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00000000
                                                0x00406958
                                                0x00000000
                                                0x00000000
                                                0x00406961
                                                0x00406964
                                                0x00406967
                                                0x0040696b
                                                0x00000000
                                                0x00000000
                                                0x00406971
                                                0x00406974
                                                0x00406976
                                                0x00406977
                                                0x0040697a
                                                0x0040697c
                                                0x0040697d
                                                0x0040697f
                                                0x00406982
                                                0x00406987
                                                0x0040698c
                                                0x00406995
                                                0x004069a8
                                                0x004069ab
                                                0x004069b7
                                                0x004069df
                                                0x004069e1
                                                0x004069ef
                                                0x004069ef
                                                0x004069f3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004069e3
                                                0x004069e3
                                                0x004069e6
                                                0x004069e7
                                                0x004069e7
                                                0x00000000
                                                0x004069e3
                                                0x004069bd
                                                0x004069c2
                                                0x004069c2
                                                0x004069cb
                                                0x004069d3
                                                0x004069d6
                                                0x00000000
                                                0x004069dc
                                                0x004069dc
                                                0x00000000
                                                0x004069dc
                                                0x00000000
                                                0x004069f9
                                                0x004069f9
                                                0x004069fd
                                                0x004072a9
                                                0x00000000
                                                0x004072a9
                                                0x00406a06
                                                0x00406a16
                                                0x00406a19
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1c
                                                0x00406a1f
                                                0x00406a23
                                                0x00000000
                                                0x00000000
                                                0x00406a25
                                                0x00406a2b
                                                0x00406a55
                                                0x00406a5b
                                                0x00406a62
                                                0x00000000
                                                0x00406a62
                                                0x00406a31
                                                0x00406a34
                                                0x00406a39
                                                0x00406a39
                                                0x00406a44
                                                0x00406a4c
                                                0x00406a4f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406a94
                                                0x00406a9a
                                                0x00406a9d
                                                0x00406aaa
                                                0x00406ab2
                                                0x00407126
                                                0x00000000
                                                0x00000000
                                                0x00406a69
                                                0x00406a69
                                                0x00406a6d
                                                0x004072b8
                                                0x00000000
                                                0x004072b8
                                                0x00406a79
                                                0x00406a84
                                                0x00406a84
                                                0x00406a84
                                                0x00406a87
                                                0x00406a8a
                                                0x00406a8d
                                                0x00406a92
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407129
                                                0x00407129
                                                0x0040712f
                                                0x00407135
                                                0x0040713b
                                                0x00407155
                                                0x00407158
                                                0x0040715e
                                                0x00407169
                                                0x0040716b
                                                0x0040713d
                                                0x0040713d
                                                0x0040714c
                                                0x00407150
                                                0x00407150
                                                0x00407175
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406aba
                                                0x00406abc
                                                0x00406abf
                                                0x00406b30
                                                0x00406b33
                                                0x00406b36
                                                0x00406b3d
                                                0x00406b47
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x00406ac1
                                                0x00406ac5
                                                0x00406ac8
                                                0x00406aca
                                                0x00406acd
                                                0x00406ad0
                                                0x00406ad2
                                                0x00406ad5
                                                0x00406ad7
                                                0x00406adc
                                                0x00406adf
                                                0x00406ae2
                                                0x00406ae6
                                                0x00406aed
                                                0x00406af0
                                                0x00406af7
                                                0x00406afb
                                                0x00406b03
                                                0x00406b03
                                                0x00406b03
                                                0x00406afd
                                                0x00406afd
                                                0x00406afd
                                                0x00406af2
                                                0x00406af2
                                                0x00406af2
                                                0x00406b07
                                                0x00406b0a
                                                0x00406b28
                                                0x00406b2a
                                                0x00000000
                                                0x00406b0c
                                                0x00406b0c
                                                0x00406b0f
                                                0x00406b12
                                                0x00406b15
                                                0x00406b17
                                                0x00406b17
                                                0x00406b17
                                                0x00406b1a
                                                0x00406b1d
                                                0x00406b1f
                                                0x00406b20
                                                0x00406b23
                                                0x00000000
                                                0x00406b23
                                                0x00000000
                                                0x00406d59
                                                0x00406d5d
                                                0x00406d7b
                                                0x00406d7e
                                                0x00406d85
                                                0x00406d88
                                                0x00406d8b
                                                0x00406d8e
                                                0x00406d91
                                                0x00406d94
                                                0x00406d96
                                                0x00406d9d
                                                0x00406d9e
                                                0x00406da0
                                                0x00406da3
                                                0x00406da6
                                                0x00406da9
                                                0x00406da9
                                                0x00406dae
                                                0x00000000
                                                0x00406dae
                                                0x00406d5f
                                                0x00406d62
                                                0x00406d65
                                                0x00406d6f
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406e06
                                                0x00406e0a
                                                0x00000000
                                                0x00000000
                                                0x00406e10
                                                0x00406e14
                                                0x00000000
                                                0x00000000
                                                0x00406e1a
                                                0x00406e1c
                                                0x00406e20
                                                0x00406e20
                                                0x00406e23
                                                0x00406e27
                                                0x00000000
                                                0x00000000
                                                0x00406e77
                                                0x00406e7b
                                                0x00406e82
                                                0x00406e85
                                                0x00406e88
                                                0x00406e92
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x00406e7d
                                                0x00000000
                                                0x00000000
                                                0x00406e9e
                                                0x00406ea2
                                                0x00406ea9
                                                0x00406eac
                                                0x00406eaf
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406ea4
                                                0x00406eb2
                                                0x00406eb5
                                                0x00406eb8
                                                0x00406eb8
                                                0x00406ebb
                                                0x00406ebe
                                                0x00406ec1
                                                0x00406ec1
                                                0x00406ec4
                                                0x00406ecb
                                                0x00406ed0
                                                0x00000000
                                                0x00000000
                                                0x00406f5e
                                                0x00406f5e
                                                0x00406f62
                                                0x00407300
                                                0x00000000
                                                0x00407300
                                                0x00406f68
                                                0x00406f6b
                                                0x00406f6e
                                                0x00406f72
                                                0x00406f75
                                                0x00406f7b
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f83
                                                0x00000000
                                                0x00000000
                                                0x00406b53
                                                0x00406b53
                                                0x00406b57
                                                0x004072c4
                                                0x00000000
                                                0x004072c4
                                                0x00406b5d
                                                0x00406b60
                                                0x00406b63
                                                0x00406b67
                                                0x00406b6a
                                                0x00406b70
                                                0x00406b72
                                                0x00406b72
                                                0x00406b72
                                                0x00406b75
                                                0x00406b78
                                                0x00406b78
                                                0x00406b7b
                                                0x00406b7e
                                                0x00000000
                                                0x00000000
                                                0x00406b84
                                                0x00406b8a
                                                0x00000000
                                                0x00000000
                                                0x00406b90
                                                0x00406b90
                                                0x00406b94
                                                0x00406b97
                                                0x00406b9a
                                                0x00406b9d
                                                0x00406ba0
                                                0x00406ba1
                                                0x00406ba4
                                                0x00406ba6
                                                0x00406bac
                                                0x00406baf
                                                0x00406bb2
                                                0x00406bb5
                                                0x00406bb8
                                                0x00406bbb
                                                0x00406bbe
                                                0x00406bda
                                                0x00406bdd
                                                0x00406be0
                                                0x00406be3
                                                0x00406bea
                                                0x00406bee
                                                0x00406bf0
                                                0x00406bf4
                                                0x00406bc0
                                                0x00406bc0
                                                0x00406bc4
                                                0x00406bcc
                                                0x00406bd1
                                                0x00406bd3
                                                0x00406bd5
                                                0x00406bd5
                                                0x00406bf7
                                                0x00406bfe
                                                0x00406c01
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c07
                                                0x00000000
                                                0x00406c0c
                                                0x00406c0c
                                                0x00406c10
                                                0x004072d0
                                                0x00000000
                                                0x004072d0
                                                0x00406c16
                                                0x00406c19
                                                0x00406c1c
                                                0x00406c20
                                                0x00406c23
                                                0x00406c29
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2b
                                                0x00406c2e
                                                0x00406c31
                                                0x00406c31
                                                0x00406c31
                                                0x00406c37
                                                0x00000000
                                                0x00000000
                                                0x00406c39
                                                0x00406c3c
                                                0x00406c3f
                                                0x00406c42
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00406c4e
                                                0x00406c51
                                                0x00406c54
                                                0x00406c57
                                                0x00406c6f
                                                0x00406c72
                                                0x00406c75
                                                0x00406c78
                                                0x00406c78
                                                0x00406c7b
                                                0x00406c7f
                                                0x00406c81
                                                0x00406c59
                                                0x00406c59
                                                0x00406c61
                                                0x00406c66
                                                0x00406c68
                                                0x00406c6a
                                                0x00406c6a
                                                0x00406c84
                                                0x00406c8b
                                                0x00406c8e
                                                0x00000000
                                                0x00406c90
                                                0x00000000
                                                0x00406c90
                                                0x00406c8e
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00406c95
                                                0x00000000
                                                0x00000000
                                                0x00406cd0
                                                0x00406cd0
                                                0x00406cd4
                                                0x004072dc
                                                0x00000000
                                                0x004072dc
                                                0x00406cda
                                                0x00406cdd
                                                0x00406ce0
                                                0x00406ce4
                                                0x00406ce7
                                                0x00406ced
                                                0x00406cef
                                                0x00406cef
                                                0x00406cef
                                                0x00406cf2
                                                0x00406cf5
                                                0x00406cf5
                                                0x00406cfb
                                                0x00406c99
                                                0x00406c99
                                                0x00406c9c
                                                0x00000000
                                                0x00406c9c
                                                0x00406cfd
                                                0x00406cfd
                                                0x00406d00
                                                0x00406d03
                                                0x00406d06
                                                0x00406d09
                                                0x00406d0c
                                                0x00406d0f
                                                0x00406d12
                                                0x00406d15
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d33
                                                0x00406d36
                                                0x00406d39
                                                0x00406d3c
                                                0x00406d3c
                                                0x00406d3f
                                                0x00406d43
                                                0x00406d45
                                                0x00406d1d
                                                0x00406d1d
                                                0x00406d25
                                                0x00406d2a
                                                0x00406d2c
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d48
                                                0x00406d4f
                                                0x00406d52
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406d54
                                                0x00000000
                                                0x00406fe1
                                                0x00406fe1
                                                0x00406fe5
                                                0x0040730c
                                                0x00000000
                                                0x0040730c
                                                0x00406feb
                                                0x00406fee
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff8
                                                0x00406ffe
                                                0x00407000
                                                0x00407000
                                                0x00407000
                                                0x00407003
                                                0x00000000
                                                0x00000000
                                                0x00406db1
                                                0x00406db1
                                                0x00406db4
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00000000
                                                0x004070f0
                                                0x004070f4
                                                0x00407116
                                                0x00407119
                                                0x00407123
                                                0x00407126
                                                0x00407126
                                                0x00000000
                                                0x00407126
                                                0x00407126
                                                0x004070f6
                                                0x004070f9
                                                0x004070fd
                                                0x00407100
                                                0x00407100
                                                0x00407103
                                                0x00000000
                                                0x00000000
                                                0x004071ad
                                                0x004071b1
                                                0x004071cf
                                                0x004071cf
                                                0x004071cf
                                                0x004071d6
                                                0x004071dd
                                                0x004071e4
                                                0x004071e4
                                                0x00000000
                                                0x004071e4
                                                0x004071b3
                                                0x004071b6
                                                0x004071b9
                                                0x004071bc
                                                0x004071c3
                                                0x00407107
                                                0x00407107
                                                0x0040710a
                                                0x00000000
                                                0x00000000
                                                0x0040729e
                                                0x004072a1
                                                0x004071a2
                                                0x00000000
                                                0x00000000
                                                0x00406ed8
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee2
                                                0x00406ee4
                                                0x00406ee7
                                                0x00000000
                                                0x00000000
                                                0x00406eef
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef7
                                                0x00406ef9
                                                0x00406ef9
                                                0x00406efa
                                                0x00406efd
                                                0x00406f04
                                                0x00406f07
                                                0x00406f15
                                                0x00000000
                                                0x00000000
                                                0x004071eb
                                                0x004071eb
                                                0x004071ee
                                                0x004071f5
                                                0x00000000
                                                0x00000000
                                                0x004071fa
                                                0x004071fa
                                                0x004071fe
                                                0x00407336
                                                0x00000000
                                                0x00407336
                                                0x00407204
                                                0x00407207
                                                0x0040720a
                                                0x0040720e
                                                0x00407211
                                                0x00407217
                                                0x00407219
                                                0x00407219
                                                0x00407219
                                                0x0040721c
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x0040721f
                                                0x00407222
                                                0x00407222
                                                0x00407226
                                                0x00407286
                                                0x00407289
                                                0x0040728e
                                                0x0040728f
                                                0x00407291
                                                0x00407293
                                                0x00407296
                                                0x004071a2
                                                0x004071a2
                                                0x00000000
                                                0x004071a8
                                                0x004071a2
                                                0x00407228
                                                0x0040722e
                                                0x00407231
                                                0x00407234
                                                0x00407237
                                                0x0040723a
                                                0x0040723d
                                                0x00407240
                                                0x00407243
                                                0x00407246
                                                0x00407249
                                                0x00407262
                                                0x00407265
                                                0x00407268
                                                0x0040726b
                                                0x0040726f
                                                0x00407271
                                                0x00407271
                                                0x00407272
                                                0x00407275
                                                0x0040724b
                                                0x0040724b
                                                0x00407253
                                                0x00407258
                                                0x0040725a
                                                0x0040725d
                                                0x0040725d
                                                0x00407278
                                                0x0040727f
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00407281
                                                0x00000000
                                                0x00406f1d
                                                0x00406f20
                                                0x00406f56
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x00407089
                                                0x0040708c
                                                0x0040708e
                                                0x00407318
                                                0x00000000
                                                0x00407318
                                                0x00407094
                                                0x00407097
                                                0x00000000
                                                0x00000000
                                                0x0040709d
                                                0x004070a1
                                                0x004070a4
                                                0x004070a4
                                                0x004070a4
                                                0x00000000
                                                0x004070a4
                                                0x00406f22
                                                0x00406f24
                                                0x00406f26
                                                0x00406f28
                                                0x00406f2b
                                                0x00406f2c
                                                0x00406f2e
                                                0x00406f30
                                                0x00406f33
                                                0x00406f36
                                                0x00406f4c
                                                0x00406f51
                                                0x00406f89
                                                0x00406f89
                                                0x00406f8d
                                                0x00406fb9
                                                0x00406fbb
                                                0x00406fc2
                                                0x00406fc5
                                                0x00406fc8
                                                0x00406fc8
                                                0x00406fcd
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd9
                                                0x00406fdc
                                                0x00407009
                                                0x00407009
                                                0x0040700c
                                                0x0040700f
                                                0x00407083
                                                0x00407083
                                                0x00407083
                                                0x00000000
                                                0x00407083
                                                0x00407011
                                                0x00407017
                                                0x0040701a
                                                0x0040701d
                                                0x00407020
                                                0x00407023
                                                0x00407026
                                                0x00407029
                                                0x0040702c
                                                0x0040702f
                                                0x00407032
                                                0x0040704b
                                                0x0040704d
                                                0x00407050
                                                0x00407051
                                                0x00407054
                                                0x00407056
                                                0x00407059
                                                0x0040705b
                                                0x0040705d
                                                0x00407060
                                                0x00407062
                                                0x00407065
                                                0x00407069
                                                0x0040706b
                                                0x0040706b
                                                0x0040706c
                                                0x0040706f
                                                0x00407072
                                                0x00407034
                                                0x00407034
                                                0x0040703c
                                                0x00407041
                                                0x00407043
                                                0x00407046
                                                0x00407046
                                                0x00407075
                                                0x0040707c
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00407006
                                                0x00000000
                                                0x0040707e
                                                0x00000000
                                                0x0040707e
                                                0x0040707c
                                                0x00406f8f
                                                0x00406f92
                                                0x00406f94
                                                0x00406f97
                                                0x00406f9a
                                                0x00406f9d
                                                0x00406f9f
                                                0x00406fa2
                                                0x00406fa5
                                                0x00406fa5
                                                0x00406fa8
                                                0x00406fa8
                                                0x00406fab
                                                0x00406fb2
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00406f86
                                                0x00000000
                                                0x00406fb4
                                                0x00000000
                                                0x00406fb4
                                                0x00406fb2
                                                0x00406f38
                                                0x00406f3b
                                                0x00406f3d
                                                0x00406f40
                                                0x00000000
                                                0x00000000
                                                0x00406c9f
                                                0x00406c9f
                                                0x00406ca3
                                                0x004072e8
                                                0x00000000
                                                0x004072e8
                                                0x00406ca9
                                                0x00406cac
                                                0x00406caf
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb8
                                                0x00406cbb
                                                0x00406cbd
                                                0x00406cc0
                                                0x00406cc3
                                                0x00406cc6
                                                0x00406cc8
                                                0x00406cc8
                                                0x00406cc8
                                                0x00000000
                                                0x00000000
                                                0x00406e2a
                                                0x00406e2a
                                                0x00406e2e
                                                0x004072f4
                                                0x00000000
                                                0x004072f4
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e3d
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e3f
                                                0x00406e42
                                                0x00406e45
                                                0x00406e48
                                                0x00406e4b
                                                0x00406e4e
                                                0x00406e51
                                                0x00406e52
                                                0x00406e54
                                                0x00406e54
                                                0x00406e54
                                                0x00406e57
                                                0x00406e5a
                                                0x00406e5d
                                                0x00406e60
                                                0x00406e60
                                                0x00406e60
                                                0x00406e63
                                                0x00406e65
                                                0x00406e65
                                                0x00000000
                                                0x00000000
                                                0x004070a7
                                                0x004070a7
                                                0x004070a7
                                                0x004070ab
                                                0x00000000
                                                0x00000000
                                                0x004070b1
                                                0x004070b4
                                                0x004070b7
                                                0x004070ba
                                                0x004070bc
                                                0x004070bc
                                                0x004070bc
                                                0x004070bf
                                                0x004070c2
                                                0x004070c5
                                                0x004070c8
                                                0x004070cb
                                                0x004070ce
                                                0x004070cf
                                                0x004070d1
                                                0x004070d1
                                                0x004070d1
                                                0x004070d4
                                                0x004070d7
                                                0x004070da
                                                0x004070dd
                                                0x004070e0
                                                0x004070e4
                                                0x004070e6
                                                0x004070e9
                                                0x00000000
                                                0x004070eb
                                                0x00406e68
                                                0x00406e68
                                                0x00000000
                                                0x00406e68
                                                0x004070e9
                                                0x0040731e
                                                0x00000000
                                                0x00000000
                                                0x0040694d
                                                0x00407355
                                                0x00407355
                                                0x00000000
                                                0x00407355
                                                0x004071a2
                                                0x00407129
                                                0x00407126

                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                • Instruction ID: 737cb098acab11621bc79b115fd6dc57f162d32c21417d2b0fd17844244e9397
                                                • Opcode Fuzzy Hash: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                • Instruction Fuzzy Hash: 5A714571E04228CFEF28CF98C8447ADBBB1FB44305F14806AD956BB281C778A996DF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 60%
                                                			E0040202C(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				void* _t34;
                                                				WCHAR* _t37;
                                                				intOrPtr* _t38;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x42a318");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t37 = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C37(1);
                                                				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t38 = E004067F9( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                					if(_t38 == _t32) {
                                                						E00405414(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x400, _t34, 0x40cddc, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                							if( *_t38() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E00403A5E( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t37); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x0040202c
                                                0x0040202c
                                                0x00402031
                                                0x00402038
                                                0x004020f7
                                                0x00402245
                                                0x00402245
                                                0x00402abf
                                                0x00402ac2
                                                0x00402ace
                                                0x00402ace
                                                0x00402047
                                                0x00402051
                                                0x00402054
                                                0x00402064
                                                0x00402068
                                                0x00402070
                                                0x00402073
                                                0x004020f0
                                                0x00000000
                                                0x004020f0
                                                0x00402075
                                                0x00402080
                                                0x00402084
                                                0x004020c4
                                                0x00402086
                                                0x00402089
                                                0x0040208c
                                                0x004020b8
                                                0x0040208e
                                                0x00402091
                                                0x0040209a
                                                0x0040209c
                                                0x0040209c
                                                0x0040209a
                                                0x0040208c
                                                0x004020cc
                                                0x004020e5
                                                0x004020e5
                                                0x00000000
                                                0x004020cc
                                                0x00402057
                                                0x0040205f
                                                0x00402062
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402057
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                  • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                  • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402068
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020E5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: 44d570d4ef42a6af9798bac81a48d6e43403590213f26621d83d999ce1ed40c7
                                                • Instruction ID: efb744b1bbbaa1f1e58e2693dd3ff93cd36a27706c6aad24c330354b17a2434d
                                                • Opcode Fuzzy Hash: 44d570d4ef42a6af9798bac81a48d6e43403590213f26621d83d999ce1ed40c7
                                                • Instruction Fuzzy Hash: 6F21C531900218EBCF20AFA5CE4CA9E7A70AF04354F60413BF610B61E1DBBD4991DA6E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004024F2(int* __ebx, intOrPtr __edx, short* __esi) {
                                                				void* _t9;
                                                				int _t10;
                                                				long _t13;
                                                				int* _t16;
                                                				intOrPtr _t21;
                                                				void* _t22;
                                                				short* _t24;
                                                				void* _t26;
                                                				void* _t29;
                                                
                                                				_t24 = __esi;
                                                				_t21 = __edx;
                                                				_t16 = __ebx;
                                                				_t9 = E00402C77(_t29, 0x20019); // executed
                                                				_t22 = _t9;
                                                				_t10 = E00402C15(3);
                                                				 *((intOrPtr*)(_t26 - 0x4c)) = _t21;
                                                				 *__esi = __ebx;
                                                				if(_t22 == __ebx) {
                                                					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                				} else {
                                                					 *(_t26 + 8) = 0x3ff;
                                                					if( *((intOrPtr*)(_t26 - 0x18)) == __ebx) {
                                                						_t13 = RegEnumValueW(_t22, _t10, __esi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                						__eflags = _t13;
                                                						if(_t13 != 0) {
                                                							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                						}
                                                					} else {
                                                						RegEnumKeyW(_t22, _t10, __esi, 0x3ff); // executed
                                                					}
                                                					_t24[0x3ff] = _t16;
                                                					_push(_t22);
                                                					RegCloseKey();
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                				return 0;
                                                			}












                                                0x004024f2
                                                0x004024f2
                                                0x004024f2
                                                0x004024f7
                                                0x004024fe
                                                0x00402500
                                                0x00402508
                                                0x0040250b
                                                0x0040250e
                                                0x00402885
                                                0x00402514
                                                0x0040251c
                                                0x0040251f
                                                0x00402538
                                                0x0040253e
                                                0x00402540
                                                0x00402542
                                                0x00402542
                                                0x00402521
                                                0x00402525
                                                0x00402525
                                                0x00402549
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402525
                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 00402538
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Enum$CloseValue
                                                • String ID:
                                                • API String ID: 397863658-0
                                                • Opcode ID: b0729b349306081e7aa4f6425ee6758a54f4ef338444a77128fae8a6ad8b3861
                                                • Instruction ID: 4fa2f3c06f6248971957712acf2942ced6ba336c37b2851dfbda8b2cd28c17b0
                                                • Opcode Fuzzy Hash: b0729b349306081e7aa4f6425ee6758a54f4ef338444a77128fae8a6ad8b3861
                                                • Instruction Fuzzy Hash: 6D017171904104EFE7159FA5DE89ABFB6B8EF44348F10403EF105A62D0DAB84E459B69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 41%
                                                			E00405A76(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                				int _t9;
                                                				long _t13;
                                                				WCHAR* _t14;
                                                
                                                				_t14 = _a4;
                                                				_t13 = E00405E7D(_t14);
                                                				if(_t13 == 0xffffffff) {
                                                					L8:
                                                					return 0;
                                                				}
                                                				_push(_t14);
                                                				if((_a8 & 0x00000001) == 0) {
                                                					_t9 = DeleteFileW(); // executed
                                                				} else {
                                                					_t9 = RemoveDirectoryW();
                                                				}
                                                				if(_t9 == 0) {
                                                					if((_a8 & 0x00000004) == 0) {
                                                						SetFileAttributesW(_t14, _t13);
                                                					}
                                                					goto L8;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}






                                                0x00405a77
                                                0x00405a82
                                                0x00405a87
                                                0x00405ab7
                                                0x00000000
                                                0x00405ab7
                                                0x00405a8e
                                                0x00405a8f
                                                0x00405a99
                                                0x00405a91
                                                0x00405a91
                                                0x00405a91
                                                0x00405aa1
                                                0x00405aad
                                                0x00405ab1
                                                0x00405ab1
                                                0x00000000
                                                0x00405aa3
                                                0x00000000
                                                0x00405aa5

                                                APIs
                                                  • Part of subcall function 00405E7D: GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                  • Part of subcall function 00405E7D: SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405E96
                                                • RemoveDirectoryW.KERNEL32(?,?,?,00000000,00405C58), ref: 00405A91
                                                • DeleteFileW.KERNELBASE(?,?,?,00000000,00405C58), ref: 00405A99
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405AB1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: File$Attributes$DeleteDirectoryRemove
                                                • String ID:
                                                • API String ID: 1655745494-0
                                                • Opcode ID: ee26814d0e89ccba1e58ecbc8b5a308cd0754c8ce938ef3c5221310ac7d33209
                                                • Instruction ID: 9bd11d9b4c650e18391102d9085bfebd18f0a245932bc49a9059f5fcfa567b04
                                                • Opcode Fuzzy Hash: ee26814d0e89ccba1e58ecbc8b5a308cd0754c8ce938ef3c5221310ac7d33209
                                                • Instruction Fuzzy Hash: 19E0E531305AA11AD25057749E48A9F2998DFD6314F060B3AF9A1F10D0C77849068EAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F54(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405f58
                                                0x00405f68
                                                0x00405f70
                                                0x00000000
                                                0x00405f77
                                                0x00000000
                                                0x00405f79

                                                APIs
                                                • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00410E92,FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6,004033C2,FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6,00410E92,00414ED0,00004000,?,00000000,004031EC,00000004), ref: 00405F68
                                                Strings
                                                • FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6, xrefs: 00405F54
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID: FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6
                                                • API String ID: 3934441357-964589852
                                                • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction ID: 6078229a914e39b74a0c5ece066be2a5834b756046c3aff4b734283800ecbe33
                                                • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                • Instruction Fuzzy Hash: 2DE0EC3221065EABDF109EA59C00EEB7B6CFB053A0F004437FD25E3150D775E9219BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F25(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x00405f29
                                                0x00405f39
                                                0x00405f41
                                                0x00000000
                                                0x00405f48
                                                0x00000000
                                                0x00405f4a

                                                APIs
                                                • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6,0040343E,0040A230,0040A230,00403342,00414ED0,00004000,?,00000000,004031EC), ref: 00405F39
                                                Strings
                                                • FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6, xrefs: 00405F25
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID: FCEAF61A311585AC6CA556831186CD793724A0B7900E741FEFF1200B1061D2A9B415E783220261FF3D536B1B0D612FC63F91BA8D4234ABBAB3D7F7893FE45659AE7B55866CD10E685CD8C02E2F47BBF3462FF67720F6F9244921F8462D05B15FACCEB33EB2C6AF53DA46A58968758B5A7F01499FB422FFD6C38FD57CC3FC9B971AE6
                                                • API String ID: 2738559852-964589852
                                                • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction ID: 9b2ea83f702eb3fffeb4c264c614e4c5cb206e28bf88f3110778221d7db1fef5
                                                • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                • Instruction Fuzzy Hash: D7E08C3220021AEBCF109F508C00EEB3B6CEB04360F004472F925E2180E234E8219FA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 16%
                                                			E1000289C(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t31;
                                                				void* _t32;
                                                				int _t36;
                                                				void* _t40;
                                                				void* _t49;
                                                				void* _t54;
                                                				void* _t58;
                                                				signed int _t65;
                                                				void* _t70;
                                                				void* _t79;
                                                				intOrPtr _t81;
                                                				signed int _t88;
                                                				intOrPtr _t90;
                                                				intOrPtr _t91;
                                                				void* _t92;
                                                				void* _t94;
                                                				void* _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                				void* _t103;
                                                				intOrPtr _t106;
                                                				intOrPtr _t107;
                                                
                                                				if( *0x10004050 != 0 && E1000281E(_a4) == 0) {
                                                					 *0x10004054 = _t106;
                                                					if( *0x1000404c != 0) {
                                                						_t106 =  *0x1000404c;
                                                					} else {
                                                						E10002DE0(E10002818(), __ecx);
                                                						 *0x1000404c = _t106;
                                                					}
                                                				}
                                                				_t31 = E1000285A(_a4);
                                                				_t107 = _t106 + 4;
                                                				if(_t31 <= 0) {
                                                					L9:
                                                					_t32 = E1000284E();
                                                					_t81 = _a4;
                                                					_t90 =  *0x10004058;
                                                					 *((intOrPtr*)(_t32 + _t81)) = _t90;
                                                					 *0x10004058 = _t81;
                                                					E10002848();
                                                					_t36 = ReadFile(??, ??, ??, ??, ??); // executed
                                                					 *0x10004034 = _t36;
                                                					 *0x10004038 = _t90;
                                                					if( *0x10004050 != 0 && E1000281E( *0x10004058) == 0) {
                                                						 *0x1000404c = _t107;
                                                						_t107 =  *0x10004054;
                                                					}
                                                					_t91 =  *0x10004058;
                                                					_a4 = _t91;
                                                					 *0x10004058 =  *((intOrPtr*)(E1000284E() + _t91));
                                                					_t40 = E1000282C(_t91);
                                                					_pop(_t92);
                                                					if(_t40 != 0) {
                                                						_t49 = E1000285A(_t92);
                                                						if(_t49 > 0) {
                                                							_push(_t49);
                                                							_push(E10002865() + _a4 + _v8);
                                                							_push(E1000286F());
                                                							if( *0x10004050 <= 0 || E1000281E(_a4) != 0) {
                                                								_pop(_t101);
                                                								_pop(_t54);
                                                								if( *((intOrPtr*)(_t101 + _t54)) == 2) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t102);
                                                								_pop(_t58);
                                                								 *0x1000404c =  *0x1000404c +  *(_t102 + _t58) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					if( *0x10004058 == 0) {
                                                						 *0x1000404c = 0;
                                                					}
                                                					_t94 = _a4 + E10002865();
                                                					 *(E10002873() + _t94) =  *0x10004034;
                                                					 *((intOrPtr*)(E10002877() + _t94)) =  *0x10004038;
                                                					E10002887(_a4);
                                                					if(E1000283A() != 0) {
                                                						 *0x10004068 = GetLastError();
                                                					}
                                                					return _a4;
                                                				}
                                                				_push(E10002865() + _a4);
                                                				_t65 = E1000286B();
                                                				_v8 = _t65;
                                                				_t88 = _t31;
                                                				_push(_t77 + _t65 * _t88);
                                                				_t79 = E10002877();
                                                				_t100 = E10002873();
                                                				_t103 = E1000286F();
                                                				_t70 = _t88;
                                                				if( *((intOrPtr*)(_t103 + _t70)) == 2) {
                                                					_push( *((intOrPtr*)(_t79 + _t70)));
                                                				}
                                                				_push( *((intOrPtr*)(_t100 + _t70)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}


























                                                0x100028ac
                                                0x100028bd
                                                0x100028ca
                                                0x100028de
                                                0x100028cc
                                                0x100028d1
                                                0x100028d6
                                                0x100028d6
                                                0x100028ca
                                                0x100028e7
                                                0x100028ec
                                                0x100028f2
                                                0x10002936
                                                0x10002936
                                                0x1000293b
                                                0x10002940
                                                0x10002946
                                                0x10002948
                                                0x1000294e
                                                0x1000295b
                                                0x1000295d
                                                0x10002962
                                                0x1000296f
                                                0x10002982
                                                0x10002988
                                                0x1000298e
                                                0x1000298f
                                                0x10002995
                                                0x100029a1
                                                0x100029a7
                                                0x100029af
                                                0x100029b0
                                                0x100029b3
                                                0x100029be
                                                0x100029c0
                                                0x100029cc
                                                0x100029d2
                                                0x100029da
                                                0x10002a06
                                                0x10002a07
                                                0x10002a0d
                                                0x10002a0d
                                                0x10002a14
                                                0x100029ea
                                                0x100029ea
                                                0x100029eb
                                                0x100029f9
                                                0x10002a02
                                                0x10002a02
                                                0x100029da
                                                0x100029be
                                                0x10002a1d
                                                0x10002a1f
                                                0x10002a1f
                                                0x10002a31
                                                0x10002a3e
                                                0x10002a4c
                                                0x10002a52
                                                0x10002a60
                                                0x10002a68
                                                0x10002a68
                                                0x10002a76
                                                0x10002a76
                                                0x100028fd
                                                0x100028fe
                                                0x10002903
                                                0x10002907
                                                0x1000290c
                                                0x10002920
                                                0x10002921
                                                0x10002922
                                                0x10002924
                                                0x10002929
                                                0x1000292b
                                                0x1000292b
                                                0x1000292e
                                                0x10002934
                                                0x00000000

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ErrorFileLastRead
                                                • String ID:
                                                • API String ID: 1948546556-0
                                                • Opcode ID: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction ID: 6dfa44c8e371a7ac1a486a55eff0af4ad814c9ea0d06d7514663fdd8c294557a
                                                • Opcode Fuzzy Hash: 34874d5dbfeecf70d049f007544d8fe97316615c6b6b2225bbceacac8e3d04ae
                                                • Instruction Fuzzy Hash: 4E51B4B9905211DFFB20DFA4DCC675937A8EB443D4F22C42AEA04E726DCE34A990CB55
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E004031BA(void* __ecx, long _a4, void* _a8, void* _a12, long _a16) {
                                                				long _v8;
                                                				long _t21;
                                                				long _t22;
                                                				void* _t24;
                                                				long _t26;
                                                				int _t27;
                                                				long _t28;
                                                				void* _t29;
                                                				void* _t30;
                                                				long _t31;
                                                				long _t32;
                                                				long _t36;
                                                
                                                				_t21 = _a4;
                                                				if(_t21 >= 0) {
                                                					_t32 = _t21 +  *0x42a2b8;
                                                					 *0x418ed4 = _t32;
                                                					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                				}
                                                				_t22 = E004032C2(4);
                                                				if(_t22 >= 0) {
                                                					_t24 = E00405F25( *0x40a01c,  &_a4, 4); // executed
                                                					if(_t24 == 0) {
                                                						L18:
                                                						_push(0xfffffffd);
                                                						goto L19;
                                                					} else {
                                                						 *0x418ed4 =  *0x418ed4 + 4;
                                                						_t36 = E004032C2(_a4);
                                                						if(_t36 < 0) {
                                                							L21:
                                                							_t22 = _t36;
                                                						} else {
                                                							if(_a12 != 0) {
                                                								_t26 = _a4;
                                                								if(_t26 >= _a16) {
                                                									_t26 = _a16;
                                                								}
                                                								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                								if(_t27 != 0) {
                                                									_t36 = _v8;
                                                									 *0x418ed4 =  *0x418ed4 + _t36;
                                                									goto L21;
                                                								} else {
                                                									goto L18;
                                                								}
                                                							} else {
                                                								if(_a4 <= 0) {
                                                									goto L21;
                                                								} else {
                                                									while(1) {
                                                										_t28 = _a4;
                                                										if(_a4 >= 0x4000) {
                                                											_t28 = 0x4000;
                                                										}
                                                										_v8 = _t28;
                                                										_t29 = E00405F25( *0x40a01c, 0x414ed0, _t28); // executed
                                                										if(_t29 == 0) {
                                                											goto L18;
                                                										}
                                                										_t30 = E00405F54(_a8, 0x414ed0, _v8); // executed
                                                										if(_t30 == 0) {
                                                											_push(0xfffffffe);
                                                											L19:
                                                											_pop(_t22);
                                                										} else {
                                                											_t31 = _v8;
                                                											_a4 = _a4 - _t31;
                                                											 *0x418ed4 =  *0x418ed4 + _t31;
                                                											_t36 = _t36 + _t31;
                                                											if(_a4 > 0) {
                                                												continue;
                                                											} else {
                                                												goto L21;
                                                											}
                                                										}
                                                										goto L22;
                                                									}
                                                									goto L18;
                                                								}
                                                							}
                                                						}
                                                					}
                                                				}
                                                				L22:
                                                				return _t22;
                                                			}















                                                0x004031be
                                                0x004031c7
                                                0x004031d0
                                                0x004031d4
                                                0x004031df
                                                0x004031df
                                                0x004031e7
                                                0x004031ee
                                                0x00403200
                                                0x00403207
                                                0x004032ac
                                                0x004032ac
                                                0x00000000
                                                0x0040320d
                                                0x00403210
                                                0x0040321c
                                                0x00403220
                                                0x004032ba
                                                0x004032ba
                                                0x00403226
                                                0x00403229
                                                0x00403288
                                                0x0040328e
                                                0x00403290
                                                0x00403290
                                                0x004032a2
                                                0x004032aa
                                                0x004032b1
                                                0x004032b4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040322b
                                                0x0040322e
                                                0x00000000
                                                0x00403234
                                                0x00403239
                                                0x00403240
                                                0x00403243
                                                0x00403245
                                                0x00403245
                                                0x00403252
                                                0x00403255
                                                0x0040325c
                                                0x00000000
                                                0x00000000
                                                0x00403265
                                                0x0040326c
                                                0x00403284
                                                0x004032ae
                                                0x004032ae
                                                0x0040326e
                                                0x0040326e
                                                0x00403271
                                                0x00403274
                                                0x0040327a
                                                0x00403280
                                                0x00000000
                                                0x00403282
                                                0x00000000
                                                0x00403282
                                                0x00403280
                                                0x00000000
                                                0x0040326c
                                                0x00000000
                                                0x00403239
                                                0x0040322e
                                                0x00403229
                                                0x00403220
                                                0x00403207
                                                0x004032bc
                                                0x004032bf

                                                APIs
                                                • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 004031DF
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                • Instruction ID: 4c6ae7a0626839fce45d877b24888c0af913333af22313e68c4d1644c71cb298
                                                • Opcode Fuzzy Hash: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                • Instruction Fuzzy Hash: 3B319C3020021AFFDB109F95ED84ADB3F68EB04359B1085BEF904E6190D778CE509BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 84%
                                                			E0040247E(int* __ebx, char* __esi) {
                                                				void* _t17;
                                                				short* _t18;
                                                				void* _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                
                                                				_t35 = __esi;
                                                				_t27 = __ebx;
                                                				_t17 = E00402C77(_t40, 0x20019); // executed
                                                				_t33 = _t17;
                                                				_t18 = E00402C37(0x33);
                                                				 *__esi = __ebx;
                                                				if(_t33 == __ebx) {
                                                					 *(_t37 - 4) = 1;
                                                				} else {
                                                					 *(_t37 - 0x4c) = 0x800;
                                                					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                						L7:
                                                						 *_t35 = _t27;
                                                						 *(_t37 - 4) = 1;
                                                					} else {
                                                						if( *(_t37 + 8) == 4) {
                                                							__eflags =  *(_t37 - 0x18) - __ebx;
                                                							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                							E004062F7(__esi,  *__esi);
                                                						} else {
                                                							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                								_t35[0x7fe] = _t27;
                                                							} else {
                                                								goto L7;
                                                							}
                                                						}
                                                					}
                                                					_push(_t33);
                                                					RegCloseKey();
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                				return 0;
                                                			}








                                                0x0040247e
                                                0x0040247e
                                                0x00402483
                                                0x0040248a
                                                0x0040248c
                                                0x00402493
                                                0x00402496
                                                0x00402885
                                                0x0040249c
                                                0x0040249f
                                                0x004024ba
                                                0x004024ea
                                                0x004024ea
                                                0x004024ed
                                                0x004024bc
                                                0x004024c0
                                                0x004024d9
                                                0x004024e0
                                                0x004024e3
                                                0x004024c2
                                                0x004024c5
                                                0x004024d0
                                                0x00402549
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004024c5
                                                0x004024c0
                                                0x00402550
                                                0x00402551
                                                0x00402551
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,00000000,00000011,00000002), ref: 00402551
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID:
                                                • API String ID: 3356406503-0
                                                • Opcode ID: d1ed4712f9ddc5df9e0c4292a07e840535ca434856bc46c28965fc47fb17bc3e
                                                • Instruction ID: 2d27e3624369fee7c217219a4e344138e42523264533ea489648bddc6477d6d2
                                                • Opcode Fuzzy Hash: d1ed4712f9ddc5df9e0c4292a07e840535ca434856bc46c28965fc47fb17bc3e
                                                • Instruction Fuzzy Hash: 53119171900209EBEB24DFA4CA585AEB6B4EF04344F20843FE046A62C0D7B84A45DB5A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x42a290;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x42922c =  *0x42922c + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x42922c, 0x7530,  *0x429214), 0);
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402388(void* __ebx) {
                                                				long _t7;
                                                				void* _t10;
                                                				void* _t14;
                                                				long _t18;
                                                				intOrPtr _t20;
                                                				void* _t22;
                                                				void* _t23;
                                                
                                                				_t14 = __ebx;
                                                				_t26 =  *(_t23 - 0x18) - __ebx;
                                                				_t20 =  *((intOrPtr*)(_t23 - 0x24));
                                                				if( *(_t23 - 0x18) != __ebx) {
                                                					_t7 = E00402CF5(__eflags, _t20, E00402C37(0x22),  *(_t23 - 0x18) >> 1); // executed
                                                					_t18 = _t7;
                                                					goto L4;
                                                				} else {
                                                					_t10 = E00402C77(_t26, 2); // executed
                                                					_t22 = _t10;
                                                					if(_t22 == __ebx) {
                                                						L6:
                                                						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                					} else {
                                                						_t18 = RegDeleteValueW(_t22, E00402C37(0x33));
                                                						RegCloseKey(_t22);
                                                						L4:
                                                						if(_t18 != _t14) {
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t23 - 4));
                                                				return 0;
                                                			}










                                                0x00402388
                                                0x00402388
                                                0x0040238b
                                                0x0040238e
                                                0x004023ca
                                                0x004023cf
                                                0x00000000
                                                0x00402390
                                                0x00402392
                                                0x00402397
                                                0x0040239b
                                                0x00402885
                                                0x00402885
                                                0x004023a1
                                                0x004023b1
                                                0x004023b3
                                                0x004023d1
                                                0x004023d3
                                                0x00000000
                                                0x004023d9
                                                0x004023d3
                                                0x0040239b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023AA
                                                • RegCloseKey.ADVAPI32(00000000), ref: 004023B3
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CloseDeleteValue
                                                • String ID:
                                                • API String ID: 2831762973-0
                                                • Opcode ID: fb8409d2844e7e43588d342dde60b7d478f1faa2946025fa9120647d2f8a18ff
                                                • Instruction ID: eeebe11236d86b478005370e27fb04b66889edd8f93d7ff1d49de92df4b57ee5
                                                • Opcode Fuzzy Hash: fb8409d2844e7e43588d342dde60b7d478f1faa2946025fa9120647d2f8a18ff
                                                • Instruction Fuzzy Hash: 58F09632A04114DBE711BBA49B4EABEB2A59B44354F16053FFA02F71C1DEFC4D41866D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 611feb8e2eb8574bcf65ce6e82aff3c902186df27cfe016bcc5f4eefe149f0e3
                                                • Instruction ID: 353457a250eeab47012712e359045a90ae935b3a48e85cb5936bf3a8ff6902a1
                                                • Opcode Fuzzy Hash: 611feb8e2eb8574bcf65ce6e82aff3c902186df27cfe016bcc5f4eefe149f0e3
                                                • Instruction Fuzzy Hash: 40E09232E08200CFD724DBA5AA4946D77B0EB84354720407FE112F11D1DA784881CF6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040678A(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a410);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                				}
                                                				_t5 = E0040671A(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406792
                                                0x00406795
                                                0x0040679c
                                                0x004067a4
                                                0x004067b0
                                                0x00000000
                                                0x004067b7
                                                0x004067a7
                                                0x004067ae
                                                0x00000000
                                                0x004067bf
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                  • Part of subcall function 0040671A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                  • Part of subcall function 0040671A: wsprintfW.USER32 ref: 0040676C
                                                  • Part of subcall function 0040671A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406780
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                • Instruction ID: 6fedc38abd16d04710e8a636fd16f84820eabe090bba127bd882252d3fb3e83b
                                                • Opcode Fuzzy Hash: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                • Instruction Fuzzy Hash: 21E0863250421156D21096745E4893772AC9AC4718307843EF956F3041DB389C35A76D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E00405EA2(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00405ea6
                                                0x00405eb3
                                                0x00405ec8
                                                0x00405ece

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00405EA6
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E7D(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                				}
                                                				return _t7;
                                                			}





                                                0x00405e82
                                                0x00405e88
                                                0x00405e8d
                                                0x00405e96
                                                0x00405e96
                                                0x00405e9f

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405E96
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction ID: b4a9c655c7fc096b4b126609cc6ca019b0e5db690544b5b17486f729e9fe50d2
                                                • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                • Instruction Fuzzy Hash: F4D0C972504420ABC2502728EF0889BBB95DB542727124B35FAE9A22B0CB304C568A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405960(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405966
                                                0x0040596e
                                                0x00000000
                                                0x00405974
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 00405966
                                                • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405974
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                • Instruction ID: a0b70af09676f49ae35af12b400ff138e6ea5c47fed9fef2c083bef2843b0e9d
                                                • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                • Instruction Fuzzy Hash: 97C04C71255506DADB105F31DE08F1B7A50AB60751F11843AA18AE51B0DA348455DD2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 33%
                                                			E004027E9(intOrPtr __edx, void* __eflags) {
                                                				long _t8;
                                                				long _t10;
                                                				LONG* _t12;
                                                				void* _t14;
                                                				intOrPtr _t15;
                                                				void* _t17;
                                                				void* _t19;
                                                
                                                				_t15 = __edx;
                                                				_push(ds);
                                                				if(__eflags != 0) {
                                                					_t8 = E00402C15(2);
                                                					_pop(_t14);
                                                					 *((intOrPtr*)(_t19 - 0x4c)) = _t15;
                                                					_t10 = SetFilePointer(E00406310(_t14, _t17), _t8, _t12,  *(_t19 - 0x1c)); // executed
                                                					if( *((intOrPtr*)(_t19 - 0x24)) >= _t12) {
                                                						_push(_t10);
                                                						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                						E004062F7();
                                                					}
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t19 - 4));
                                                				return 0;
                                                			}










                                                0x004027e9
                                                0x004027e9
                                                0x004027ea
                                                0x004027f2
                                                0x004027f7
                                                0x004027f8
                                                0x00402807
                                                0x00402810
                                                0x00402a61
                                                0x00402a62
                                                0x00402a65
                                                0x00402a65
                                                0x00402810
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 00402807
                                                  • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FilePointerwsprintf
                                                • String ID:
                                                • API String ID: 327478801-0
                                                • Opcode ID: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                • Instruction ID: 55fb61e46e544c01c8f838511187bb9fe83791c0a23b57862087ec8cac53259a
                                                • Opcode Fuzzy Hash: df39207a0041021f90c9c5904dee6126a22bdfdf8dd6c18872903947b59110e0
                                                • Instruction Fuzzy Hash: EDE09271A00104AFDB11EBA5AF499AE7779DB80304B14407FF501F11D2CB790D52DE2E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402306(int __eax, WCHAR* __ebx) {
                                                				WCHAR* _t11;
                                                				WCHAR* _t13;
                                                				void* _t17;
                                                				int _t21;
                                                
                                                				_t11 = __ebx;
                                                				_t5 = __eax;
                                                				_t13 = 0;
                                                				if(__eax != __ebx) {
                                                					__eax = E00402C37(__ebx);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x24)) != _t11) {
                                                					_t13 = E00402C37(0x11);
                                                				}
                                                				if( *((intOrPtr*)(_t17 - 0x18)) != _t11) {
                                                					_t11 = E00402C37(0x22);
                                                				}
                                                				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402C37(0xffffffcd)); // executed
                                                				_t21 = _t5;
                                                				if(_t21 == 0) {
                                                					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                				return 0;
                                                			}







                                                0x00402306
                                                0x00402306
                                                0x00402308
                                                0x0040230c
                                                0x0040230f
                                                0x00402314
                                                0x00402319
                                                0x00402322
                                                0x00402322
                                                0x00402327
                                                0x00402330
                                                0x00402330
                                                0x0040233d
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040233D
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: PrivateProfileStringWrite
                                                • String ID:
                                                • API String ID: 390214022-0
                                                • Opcode ID: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction ID: f718b570c03cd879152723008abd35f840e0595a9afadee28286a7759bd10add
                                                • Opcode Fuzzy Hash: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                • Instruction Fuzzy Hash: A1E086719042686EE7303AF10F8EDBF50989B44348B55093FBA01B61C2D9FC0D46826D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040624B(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E004061A2(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406255
                                                0x0040625e
                                                0x00406274
                                                0x00000000
                                                0x00406274
                                                0x00406262
                                                0x00000000

                                                APIs
                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CE8,00000000,?,?), ref: 00406274
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Create
                                                • String ID:
                                                • API String ID: 2289755597-0
                                                • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction ID: 479e159ceda2cb7b50184963f42fe168e38793edbf0b306f3e9e40cefa011f94
                                                • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                • Instruction Fuzzy Hash: F5E0E672010109BEEF195F50DD0AD7B371DE704314F01452EFA07E4051E6B5A9305734
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x10004048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x1000405c, 4, 0x40, 0x1000404c); // executed
                                                					 *0x1000405c = 0xc2;
                                                					 *0x1000404c = 0;
                                                					 *0x10004054 = 0;
                                                					 *0x10004068 = 0;
                                                					 *0x10004058 = 0;
                                                					 *0x10004050 = 0;
                                                					 *0x10004060 = 0;
                                                					 *0x1000405e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x100027cb
                                                0x100027d0
                                                0x100027e0
                                                0x100027e8
                                                0x100027ef
                                                0x100027f4
                                                0x100027f9
                                                0x100027fe
                                                0x10002803
                                                0x10002808
                                                0x1000280d
                                                0x1000280d
                                                0x10002815

                                                APIs
                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction ID: 43a77b614ff4017466e57d7f63f0e44ab05d53355a3bca00642047650885b550
                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                • Instruction Fuzzy Hash: C5F0A5F15057A0DEF350DF688C847063BE4E3583C4B03852AE368F6269EB344454DF19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040621D(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                				void* _t7;
                                                				long _t8;
                                                				void* _t9;
                                                
                                                				_t7 = E004061A2(_a4,  &_a12);
                                                				if(_t7 != 0) {
                                                					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                					return _t8;
                                                				}
                                                				_t9 = 6;
                                                				return _t9;
                                                			}






                                                0x00406227
                                                0x0040622e
                                                0x00406241
                                                0x00000000
                                                0x00406241
                                                0x00406232
                                                0x00000000

                                                APIs
                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062AB,00422708,00000000,?,?,Call,?), ref: 00406241
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Open
                                                • String ID:
                                                • API String ID: 71445658-0
                                                • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction ID: 3024dc78f91217c8ac754af2bee00b96045fdb9f0f4599777b3fb0e88d8c22ab
                                                • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                • Instruction Fuzzy Hash: 8AD0123200020DBBDF116E919D05FAB371DEB04310F014426FE16A4091D775D530AB15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004015A3() {
                                                				int _t5;
                                                				void* _t11;
                                                				int _t14;
                                                
                                                				_t5 = SetFileAttributesW(E00402C37(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                				_t14 = _t5;
                                                				if(_t14 == 0) {
                                                					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t11 - 4));
                                                				return 0;
                                                			}






                                                0x004015ae
                                                0x004015b4
                                                0x004015b6
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: 29d25e4036f002882842ff2abbc33b1b61682e4b1f0e1c41cb6674e83b655918
                                                • Instruction ID: 608ef69ca2b13f27eda1cfcd16162797e0d7c1effb02ba883df1ee114d760796
                                                • Opcode Fuzzy Hash: 29d25e4036f002882842ff2abbc33b1b61682e4b1f0e1c41cb6674e83b655918
                                                • Instruction Fuzzy Hash: 44D01272B04104DBDB21DBA4AF0859D73A59B10364B204677E101F11D1DAB989559A1D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403441(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x0040344f
                                                0x00403455

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040437A(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x42a248, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x00404388
                                                0x0040438e

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00401F00() {
                                                				void* _t9;
                                                				intOrPtr _t13;
                                                				void* _t15;
                                                				void* _t17;
                                                				void* _t20;
                                                				void* _t22;
                                                
                                                				_t19 = E00402C37(_t15);
                                                				E00405414(0xffffffeb, _t7);
                                                				_t9 = E00405995(_t19); // executed
                                                				_t20 = _t9;
                                                				if(_t20 == _t15) {
                                                					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                				} else {
                                                					if( *((intOrPtr*)(_t22 - 0x20)) != _t15) {
                                                						_t13 = E0040683B(_t17, _t20);
                                                						if( *((intOrPtr*)(_t22 - 0x24)) < _t15) {
                                                							if(_t13 != _t15) {
                                                								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                							}
                                                						} else {
                                                							E004062F7( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                						}
                                                					}
                                                					_push(_t20);
                                                					CloseHandle();
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                				return 0;
                                                			}









                                                0x00401f06
                                                0x00401f0b
                                                0x00401f11
                                                0x00401f16
                                                0x00401f1a
                                                0x00402885
                                                0x00401f20
                                                0x00401f23
                                                0x00401f26
                                                0x00401f2e
                                                0x00401f3d
                                                0x00401f3f
                                                0x00401f3f
                                                0x00401f30
                                                0x00401f34
                                                0x00401f34
                                                0x00401f2e
                                                0x00401f46
                                                0x00401f47
                                                0x00401f47
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                  • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                  • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                  • Part of subcall function 00405995: CreateProcessW.KERNELBASE ref: 004059BE
                                                  • Part of subcall function 00405995: CloseHandle.KERNEL32(?), ref: 004059CB
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                  • Part of subcall function 0040683B: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040684C
                                                  • Part of subcall function 0040683B: GetExitCodeProcess.KERNEL32 ref: 0040686E
                                                  • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                • String ID:
                                                • API String ID: 2972824698-0
                                                • Opcode ID: b4474b7c365b70f9dc7c58f3b4c8f6c607978000052ce3e09dedc8896c81aea9
                                                • Instruction ID: 78872c6594437c8f6fb94a475087433cb7c5ddb6828dda6eb17a8edff69df0b5
                                                • Opcode Fuzzy Hash: b4474b7c365b70f9dc7c58f3b4c8f6c607978000052ce3e09dedc8896c81aea9
                                                • Instruction Fuzzy Hash: 93F0F072905021DBCB20FBA58E848DE72B09F01328B2101BFF101F21D1C77C0E418AAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004014D7(intOrPtr __edx) {
                                                				long _t3;
                                                				void* _t7;
                                                				intOrPtr _t10;
                                                				void* _t13;
                                                
                                                				_t10 = __edx;
                                                				_t3 = E00402C15(_t7);
                                                				 *((intOrPtr*)(_t13 - 0x4c)) = _t10;
                                                				if(_t3 <= 1) {
                                                					_t3 = 1;
                                                				}
                                                				Sleep(_t3); // executed
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t13 - 4));
                                                				return 0;
                                                			}







                                                0x004014d7
                                                0x004014d8
                                                0x004014e1
                                                0x004014e4
                                                0x004014e8
                                                0x004014e8
                                                0x004014ea
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Sleep
                                                • String ID:
                                                • API String ID: 3472027048-0
                                                • Opcode ID: cb92cf7ccb1965bdce3badc7d49dd673c55c158fa478f1f9cab94f81649d65d9
                                                • Instruction ID: adf76bd272608bb1b99769d9a9b05885636640fbfa2c3f91bbd7a8ebdab0685d
                                                • Opcode Fuzzy Hash: cb92cf7ccb1965bdce3badc7d49dd673c55c158fa478f1f9cab94f81649d65d9
                                                • Instruction Fuzzy Hash: 45D0A773F141008BD720EBB8BE8945E73F8E7803193208837E102F11D1E578C8928A2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E1000121B() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x1000406c +  *0x1000406c); // executed
                                                				return _t3;
                                                			}




                                                0x10001225
                                                0x1000122b

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E00405553(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x429224;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						CloseHandle(CreateThread(0, 0, E004054E7, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E004063D2(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x423728;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x42920c == _t156) {
                                                							ShowWindow( *0x42a248, 8);
                                                							if( *0x42a2ec == _t156) {
                                                								E00405414( *((intOrPtr*)( *0x422700 + 0x34)), _t156);
                                                							}
                                                							E0040431E(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x421ef8 = 2;
                                                						E0040431E(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E004043AC(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x429210, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E0040437A(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x42a254;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x429210 = GetDlgItem(_a4, 0x403);
                                                				 *0x429208 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x429224 = _t134;
                                                				_v8 = _t134;
                                                				E0040437A( *0x429210);
                                                				 *0x429214 = E00404CB1(4);
                                                				 *0x42922c = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000);
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404345(_a4);
                                                				if(( *0x42a25c & 0x00000003) != 0) {
                                                					ShowWindow( *0x429210, _t156);
                                                					if(( *0x42a25c & 0x00000002) != 0) {
                                                						 *0x429210 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E0040437A( *0x429208);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x42a25c & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}

































                                                0x0040555b
                                                0x00405561
                                                0x0040556b
                                                0x0040556e
                                                0x00405704
                                                0x00405728
                                                0x00405728
                                                0x0040573b
                                                0x00405759
                                                0x0040575b
                                                0x00405763
                                                0x004057b9
                                                0x004057bd
                                                0x00000000
                                                0x00000000
                                                0x004057bf
                                                0x004057c5
                                                0x00000000
                                                0x00000000
                                                0x004057cf
                                                0x004057d7
                                                0x004057da
                                                0x004058dc
                                                0x00000000
                                                0x004058dc
                                                0x004057e9
                                                0x004057f4
                                                0x004057fd
                                                0x00405808
                                                0x0040580b
                                                0x00405814
                                                0x0040581a
                                                0x0040581d
                                                0x0040581d
                                                0x00405835
                                                0x0040583e
                                                0x00405841
                                                0x00405848
                                                0x0040584f
                                                0x00405857
                                                0x00405857
                                                0x0040586e
                                                0x0040586e
                                                0x00405875
                                                0x0040587b
                                                0x00405887
                                                0x0040588e
                                                0x00405897
                                                0x00405899
                                                0x0040589c
                                                0x004058ab
                                                0x004058ae
                                                0x004058b4
                                                0x004058b5
                                                0x004058bb
                                                0x004058bc
                                                0x004058bd
                                                0x004058c5
                                                0x004058d0
                                                0x004058d6
                                                0x004058d6
                                                0x00000000
                                                0x00405835
                                                0x0040576b
                                                0x0040579b
                                                0x004057a3
                                                0x004057ae
                                                0x004057ae
                                                0x004057b4
                                                0x00000000
                                                0x004057b4
                                                0x0040576f
                                                0x00405779
                                                0x00000000
                                                0x0040573d
                                                0x00405743
                                                0x0040577e
                                                0x00000000
                                                0x00405787
                                                0x0040574c
                                                0x00405751
                                                0x00405754
                                                0x00000000
                                                0x00405754
                                                0x0040573b
                                                0x00405574
                                                0x00405578
                                                0x00405580
                                                0x00405584
                                                0x00405587
                                                0x0040558a
                                                0x0040558d
                                                0x00405590
                                                0x00405591
                                                0x00405592
                                                0x004055ab
                                                0x004055ae
                                                0x004055b8
                                                0x004055c7
                                                0x004055cf
                                                0x004055d7
                                                0x004055dc
                                                0x004055df
                                                0x004055eb
                                                0x004055f4
                                                0x004055fd
                                                0x0040561f
                                                0x00405625
                                                0x00405636
                                                0x0040563b
                                                0x00405649
                                                0x00405657
                                                0x00405657
                                                0x0040565c
                                                0x0040566a
                                                0x0040566a
                                                0x0040566f
                                                0x00405672
                                                0x00405677
                                                0x00405683
                                                0x0040568c
                                                0x00405699
                                                0x004056a8
                                                0x0040569b
                                                0x004056a0
                                                0x004056a0
                                                0x004056b4
                                                0x004056b4
                                                0x004056c8
                                                0x004056d1
                                                0x004056da
                                                0x004056ea
                                                0x004056f6
                                                0x004056f6
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32 ref: 004055B1
                                                • GetDlgItem.USER32 ref: 004055C0
                                                • GetClientRect.USER32 ref: 004055FD
                                                • GetSystemMetrics.USER32 ref: 00405604
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405625
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405636
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405649
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405657
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040566A
                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040568C
                                                • ShowWindow.USER32(?,00000008), ref: 004056A0
                                                • GetDlgItem.USER32 ref: 004056C1
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004056D1
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004056EA
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004056F6
                                                • GetDlgItem.USER32 ref: 004055CF
                                                  • Part of subcall function 0040437A: SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                • GetDlgItem.USER32 ref: 00405713
                                                • CreateThread.KERNEL32 ref: 00405721
                                                • CloseHandle.KERNEL32(00000000), ref: 00405728
                                                • ShowWindow.USER32(00000000), ref: 0040574C
                                                • ShowWindow.USER32(?,00000008), ref: 00405751
                                                • ShowWindow.USER32(00000008), ref: 0040579B
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057CF
                                                • CreatePopupMenu.USER32 ref: 004057E0
                                                • AppendMenuW.USER32 ref: 004057F4
                                                • GetWindowRect.USER32 ref: 00405814
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040582D
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405865
                                                • OpenClipboard.USER32(00000000), ref: 00405875
                                                • EmptyClipboard.USER32 ref: 0040587B
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405887
                                                • GlobalLock.KERNEL32 ref: 00405891
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A5
                                                • GlobalUnlock.KERNEL32(00000000), ref: 004058C5
                                                • SetClipboardData.USER32 ref: 004058D0
                                                • CloseClipboard.USER32 ref: 004058D6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: (7B${
                                                • API String ID: 590372296-525222780
                                                • Opcode ID: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                • Instruction ID: f8c5fe522ebc9739dae7df13929d3a15495bf3740f19f89270c8c50aa4207807
                                                • Opcode Fuzzy Hash: f086514403ad079958e05c79f9398a2ee239ec86c73215fd307c521ee98444fa
                                                • Instruction Fuzzy Hash: AFB15870900608FFDB11AFA0DD85AAE7B79FB44354F00847AFA45B61A0CB754E51DF68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E00404814(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x422700;
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + L"540027183";
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E004059F6(0x3fb, _t146);
                                                					E00406644(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E004059F6(0x3fb, _t146);
                                                							if(E00405D89(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E004063B0(0x4216f8, _t146);
                                                							_t87 = E0040678A(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E004063B0(0x4216f8, _t146);
                                                								_t89 = E00405D2C(0x4216f8);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x4216f8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x4216f8) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x4216f8,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405CCD(0x4216f8);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x4216f8) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404CB1(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x42921c + 0x10)) != _t158) {
                                                									E00404C99(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x4216e8);
                                                									} else {
                                                										E00404BD0(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x42a304 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E00404367(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x423718 == _t158) {
                                                									E0040476D();
                                                								}
                                                								 *0x423718 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x423728;
                                                							_v60 = E00404B6A;
                                                							_v56 = _t146;
                                                							_v68 = E004063D2(_t146, 0x423728, _t167, 0x421f00, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405C81(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x42a254 + 0x11c));
                                                								if( *((intOrPtr*)( *0x42a254 + 0x11c)) != 0 && _t146 == L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes") {
                                                									E004063D2(_t146, 0x423728, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x4281e0, 0x423728) != 0) {
                                                										lstrcatW(_t146, 0x4281e0);
                                                									}
                                                								}
                                                								 *0x423718 =  *0x423718 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405CF8(_t146) != 0 && E00405D2C(_t146) == 0) {
                                                						E00405C81(_t146);
                                                					}
                                                					 *0x429218 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404345(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404345(_t167);
                                                					E0040437A(_t166);
                                                					_t138 = E0040678A(7);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E004043AC(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x00404814
                                                0x0040481a
                                                0x00404820
                                                0x0040482d
                                                0x0040483b
                                                0x0040483e
                                                0x00404846
                                                0x0040484c
                                                0x0040484c
                                                0x00404858
                                                0x0040485b
                                                0x004048c9
                                                0x004048d0
                                                0x004049a7
                                                0x004049ae
                                                0x004049bd
                                                0x004049bd
                                                0x004049c1
                                                0x004049cb
                                                0x004049d8
                                                0x004049da
                                                0x004049da
                                                0x004049e8
                                                0x004049ef
                                                0x004049f6
                                                0x004049f9
                                                0x00404a35
                                                0x00404a37
                                                0x00404a3d
                                                0x00404a42
                                                0x00404a46
                                                0x00404a48
                                                0x00404a48
                                                0x00404a64
                                                0x00000000
                                                0x00404a66
                                                0x00404a69
                                                0x00404a77
                                                0x00404a7d
                                                0x00404a7e
                                                0x00404a81
                                                0x00404a84
                                                0x00000000
                                                0x00404a84
                                                0x004049fb
                                                0x004049fd
                                                0x00404a01
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404a03
                                                0x00404a03
                                                0x00404a10
                                                0x00404a15
                                                0x00000000
                                                0x00000000
                                                0x00404a19
                                                0x00404a1b
                                                0x00404a1b
                                                0x00404a24
                                                0x00404a26
                                                0x00404a2b
                                                0x00404a2e
                                                0x00404a33
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404a33
                                                0x00404a90
                                                0x00404a9a
                                                0x00404a9d
                                                0x00404aa0
                                                0x00404aa7
                                                0x00404aa7
                                                0x00404aa9
                                                0x00404aa9
                                                0x00404aae
                                                0x00404ab0
                                                0x00404ab8
                                                0x00404abf
                                                0x00404ac1
                                                0x00404acc
                                                0x00404acc
                                                0x00404ac1
                                                0x00404adc
                                                0x00404ae6
                                                0x00404aee
                                                0x00404b09
                                                0x00404af0
                                                0x00404af9
                                                0x00404af9
                                                0x00404aee
                                                0x00404b0e
                                                0x00404b13
                                                0x00404b18
                                                0x00404b21
                                                0x00404b21
                                                0x00404b2a
                                                0x00404b2c
                                                0x00404b2c
                                                0x00404b38
                                                0x00404b40
                                                0x00404b4a
                                                0x00404b4a
                                                0x00404b4f
                                                0x00000000
                                                0x00404b4f
                                                0x004049f9
                                                0x004049b0
                                                0x004049b7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004049b7
                                                0x004048d6
                                                0x004048df
                                                0x004048f9
                                                0x004048fe
                                                0x00404908
                                                0x0040490f
                                                0x0040491b
                                                0x0040491e
                                                0x00404921
                                                0x00404928
                                                0x00404930
                                                0x00404933
                                                0x00404937
                                                0x0040493e
                                                0x00404946
                                                0x004049a0
                                                0x00404948
                                                0x00404949
                                                0x00404950
                                                0x0040495a
                                                0x00404962
                                                0x0040496f
                                                0x00404983
                                                0x00404987
                                                0x00404987
                                                0x00404983
                                                0x0040498c
                                                0x00404999
                                                0x00404999
                                                0x00404946
                                                0x00000000
                                                0x004048fe
                                                0x004048ec
                                                0x00000000
                                                0x00000000
                                                0x004048f2
                                                0x00000000
                                                0x0040485d
                                                0x0040486a
                                                0x00404873
                                                0x00404880
                                                0x00404880
                                                0x00404887
                                                0x0040488d
                                                0x00404896
                                                0x00404899
                                                0x0040489c
                                                0x004048a4
                                                0x004048a7
                                                0x004048aa
                                                0x004048b0
                                                0x004048b7
                                                0x004048be
                                                0x00404b55
                                                0x00404b67
                                                0x004048c4
                                                0x004048c7
                                                0x00000000
                                                0x004048c7
                                                0x004048be

                                                APIs
                                                • GetDlgItem.USER32 ref: 00404863
                                                • SetWindowTextW.USER32(00000000,?), ref: 0040488D
                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040493E
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404949
                                                • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 0040497B
                                                • lstrcatW.KERNEL32(?,Call), ref: 00404987
                                                • SetDlgItemTextW.USER32 ref: 00404999
                                                  • Part of subcall function 004059F6: GetDlgItemTextW.USER32 ref: 00405A09
                                                  • Part of subcall function 00406644: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                  • Part of subcall function 00406644: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                  • Part of subcall function 00406644: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                  • Part of subcall function 00406644: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A5C
                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A77
                                                  • Part of subcall function 00404BD0: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                  • Part of subcall function 00404BD0: wsprintfW.USER32 ref: 00404C7A
                                                  • Part of subcall function 00404BD0: SetDlgItemTextW.USER32 ref: 00404C8D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: (7B$540027183$A$C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes$Call
                                                • API String ID: 2624150263-2611742647
                                                • Opcode ID: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                • Instruction ID: 8d8d1438250e4d518a9e2371570913b63a9457987511b3c3302aefac7d34506d
                                                • Opcode Fuzzy Hash: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                • Instruction Fuzzy Hash: B3A184F1A00209ABDB119FA5CD45AAF77B8EF84314F14843BFA01B62D1D77C99418B6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004020FE() {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C37(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C37(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402C37(2);
                                                				 *((intOrPtr*)(_t107 - 0x48)) = E00402C37(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402C37(0x45);
                                                				_t52 =  *(_t107 - 0x18);
                                                				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405CF8( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                					E00402C37(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4084dc, _t83, 1, 0x4084cc, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084ec, _t107 - 0x30);
                                                					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\hardz\\Zorillinae\\Skaalpundet\\Inkbslistes\\Tset\\Demodulationen\\Iagttagerposition");
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x00402107
                                                0x00402111
                                                0x0040211b
                                                0x00402125
                                                0x00402130
                                                0x00402133
                                                0x0040214d
                                                0x00402150
                                                0x00402156
                                                0x00402159
                                                0x00402163
                                                0x00402167
                                                0x00402167
                                                0x0040216c
                                                0x0040217d
                                                0x00402185
                                                0x0040223c
                                                0x0040223c
                                                0x00402243
                                                0x0040218b
                                                0x0040218b
                                                0x0040219a
                                                0x0040219e
                                                0x004021a1
                                                0x004021a7
                                                0x004021b5
                                                0x004021b8
                                                0x004021ba
                                                0x004021c5
                                                0x004021c5
                                                0x004021ca
                                                0x004021cc
                                                0x004021d3
                                                0x004021d3
                                                0x004021d6
                                                0x004021df
                                                0x004021e2
                                                0x004021e8
                                                0x004021ea
                                                0x004021f4
                                                0x004021f4
                                                0x004021f7
                                                0x00402200
                                                0x00402203
                                                0x0040220c
                                                0x00402212
                                                0x00402214
                                                0x00402222
                                                0x00402222
                                                0x00402225
                                                0x0040222b
                                                0x0040222b
                                                0x0040222e
                                                0x00402234
                                                0x0040223a
                                                0x0040224f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040223a
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                Strings
                                                • C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition, xrefs: 004021BD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID: C:\Users\user\Zorillinae\Skaalpundet\Inkbslistes\Tset\Demodulationen\Iagttagerposition
                                                • API String ID: 542301482-3362069757
                                                • Opcode ID: d21109b947604d2aeedf4ad2c9da0992de00d0e594a19d7853b024dfbf8c0e49
                                                • Instruction ID: fcf7de762e0310186ccf97c85ab7d5ba58e988de4da68cff16f28a22b081737a
                                                • Opcode Fuzzy Hash: d21109b947604d2aeedf4ad2c9da0992de00d0e594a19d7853b024dfbf8c0e49
                                                • Instruction Fuzzy Hash: EE414A75A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E00402862(short __ebx, short* __esi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402C37(2), _t21 - 0x2d4) != 0xffffffff) {
                                                					E004062F7( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2a8);
                                                					_push(__esi);
                                                					E004063B0();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__esi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x0040287a
                                                0x00402895
                                                0x004028a0
                                                0x004028a1
                                                0x004029db
                                                0x0040287c
                                                0x0040287f
                                                0x00402882
                                                0x00402885
                                                0x00402885
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402871
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: d93f1720afb55d10142a5d85e05fc16c00c53f1b0b53f4af4ae9949186ca55c3
                                                • Instruction ID: 1506565ccd7b679c7f55cec76d0c208d7a3b57e4c41f2eb52868ec6bdbdc004a
                                                • Opcode Fuzzy Hash: d93f1720afb55d10142a5d85e05fc16c00c53f1b0b53f4af4ae9949186ca55c3
                                                • Instruction Fuzzy Hash: 38F05E71A04104ABD710EBA4DA499ADB368EF00314F2005BBF541F21D1D7B84D919B2A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004044E2(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x4216f4 =  *0x4216f4 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E004043AC(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x4281e0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404791(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x42a248, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x42a248, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x4216f4 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t116 =  *0x422700 + 0x14;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E00404367(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E0040476D();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x42921c - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x42a298 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404493;
                                                				if(_t110 != 2) {
                                                					_v8 = E00404459;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404345(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404345(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E00404367( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E0040437A(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x42a254 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x4216f4 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x4216f4 = 0;
                                                				return 0;
                                                			}


















                                                0x004044f4
                                                0x00404621
                                                0x0040467e
                                                0x00404682
                                                0x0040474f
                                                0x00404751
                                                0x00404751
                                                0x00404757
                                                0x00404757
                                                0x0040475a
                                                0x00000000
                                                0x00404761
                                                0x00404690
                                                0x00404696
                                                0x004046a0
                                                0x004046ab
                                                0x004046ae
                                                0x004046b1
                                                0x004046bc
                                                0x004046bf
                                                0x004046c6
                                                0x004046d3
                                                0x004046e4
                                                0x004046ea
                                                0x004046f2
                                                0x00404700
                                                0x00404706
                                                0x00404706
                                                0x004046c6
                                                0x00404710
                                                0x00000000
                                                0x0040471b
                                                0x0040471f
                                                0x0040472f
                                                0x0040472f
                                                0x00404735
                                                0x00404741
                                                0x00404741
                                                0x00000000
                                                0x00404745
                                                0x00404710
                                                0x0040462c
                                                0x00000000
                                                0x0040463e
                                                0x00404643
                                                0x00404649
                                                0x00000000
                                                0x00000000
                                                0x00404672
                                                0x00404674
                                                0x00404679
                                                0x00000000
                                                0x00404679
                                                0x0040462c
                                                0x004044fa
                                                0x004044fd
                                                0x00404502
                                                0x00404513
                                                0x00404513
                                                0x0040451b
                                                0x0040451e
                                                0x00404522
                                                0x00404525
                                                0x00404529
                                                0x0040452c
                                                0x0040452f
                                                0x00404532
                                                0x00404539
                                                0x0040453b
                                                0x0040453b
                                                0x00404545
                                                0x00404552
                                                0x0040455c
                                                0x00404561
                                                0x00404564
                                                0x00404569
                                                0x00404580
                                                0x00404587
                                                0x0040459a
                                                0x0040459d
                                                0x004045b1
                                                0x004045b8
                                                0x004045bd
                                                0x004045c2
                                                0x004045c2
                                                0x004045d0
                                                0x004045de
                                                0x004045f0
                                                0x004045f5
                                                0x00404605
                                                0x00404607
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404580
                                                • GetDlgItem.USER32 ref: 00404594
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045B1
                                                • GetSysColor.USER32(?), ref: 004045C2
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045D0
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045DE
                                                • lstrlenW.KERNEL32(?), ref: 004045E3
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045F0
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404605
                                                • GetDlgItem.USER32 ref: 0040465E
                                                • SendMessageW.USER32(00000000), ref: 00404665
                                                • GetDlgItem.USER32 ref: 00404690
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046D3
                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004046E1
                                                • SetCursor.USER32(00000000), ref: 004046E4
                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004046FD
                                                • SetCursor.USER32(00000000), ref: 00404700
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040472F
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404741
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N$YD@
                                                • API String ID: 3103080414-3276248472
                                                • Opcode ID: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                • Instruction ID: b733f22c3e4a4344af423a89e947fb2470a434e6d87e1c723dfed1fecd84da00
                                                • Opcode Fuzzy Hash: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                • Instruction Fuzzy Hash: E16172B1A00209BFDB109F60DD85AAA7B69FB85354F00813AFB05BB1E0D7789951CF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x42a254;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x429240, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x42a248;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32 ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405FFC(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x426dc8 = 0x55004e;
                                                				 *0x426dcc = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4275c8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x4269c8, "%ls=%ls\r\n", 0x426dc8, 0x4275c8);
                                                						_t53 = _t52 + 0x10;
                                                						E004063D2(_t37, 0x400, 0x4275c8, 0x4275c8,  *((intOrPtr*)( *0x42a254 + 0x128)));
                                                						_t12 = E00405EA2(0x4275c8, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E00405F25(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405E07(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405E07(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405E5D(_t24 + _t46, 0x4269c8, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E00405F54(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E00405EA2(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x426dc8, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00405ffc
                                                0x00406005
                                                0x0040600c
                                                0x00406016
                                                0x0040602a
                                                0x00406052
                                                0x0040605d
                                                0x00406061
                                                0x00406081
                                                0x00406088
                                                0x00406092
                                                0x0040609f
                                                0x004060a4
                                                0x004060a9
                                                0x004060ad
                                                0x004060bc
                                                0x004060be
                                                0x004060cb
                                                0x004060cf
                                                0x0040616a
                                                0x00000000
                                                0x004060e5
                                                0x004060f2
                                                0x00406116
                                                0x0040611a
                                                0x00406139
                                                0x0040613d
                                                0x0040613d
                                                0x0040613f
                                                0x00406148
                                                0x00406153
                                                0x0040615e
                                                0x00406164
                                                0x00000000
                                                0x00406164
                                                0x0040611c
                                                0x0040611f
                                                0x0040612a
                                                0x00406126
                                                0x00406128
                                                0x00406129
                                                0x00406129
                                                0x00406131
                                                0x00406133
                                                0x00000000
                                                0x00406133
                                                0x004060fd
                                                0x00406103
                                                0x00000000
                                                0x00406103
                                                0x004060cf
                                                0x004060ad
                                                0x0040602c
                                                0x00406037
                                                0x00406040
                                                0x00406044
                                                0x00000000
                                                0x00000000
                                                0x00406044
                                                0x00406175

                                                APIs
                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406197,?,?), ref: 00406037
                                                • GetShortPathNameW.KERNEL32 ref: 00406040
                                                  • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                  • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                • GetShortPathNameW.KERNEL32 ref: 0040605D
                                                • wsprintfA.USER32 ref: 0040607B
                                                • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060B6
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060C5
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FD
                                                • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 00406153
                                                • GlobalFree.KERNEL32 ref: 00406164
                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040616B
                                                  • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00405EA6
                                                  • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                • Instruction ID: 7a97944e4ecdd21f919348e7cfc29446421eaa6be6f71a8f5a2bdcac5b6ce208
                                                • Opcode Fuzzy Hash: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                • Instruction Fuzzy Hash: 953139703007157BC2206B259D49F673A6CEF45714F15003AFA42FA2D2DE7C992586AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E100024A4(intOrPtr* _a4) {
                                                				intOrPtr _v4;
                                                				intOrPtr* _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t35;
                                                				void* _t39;
                                                				intOrPtr _t40;
                                                				void* _t43;
                                                
                                                				_t39 = E1000121B();
                                                				_t24 = _a4;
                                                				_t40 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_v4 = _t40;
                                                				_t43 = (_t40 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) != 0xffffffff) {
                                                					}
                                                					_t35 =  *(_t43 - 8);
                                                					if(_t35 <= 7) {
                                                						switch( *((intOrPtr*)(_t35 * 4 +  &M100025B4))) {
                                                							case 0:
                                                								 *_t39 =  *_t39 & 0x00000000;
                                                								goto L15;
                                                							case 1:
                                                								_push( *__eax);
                                                								goto L13;
                                                							case 2:
                                                								__eax = E10001470(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L14;
                                                							case 3:
                                                								__ecx =  *0x1000406c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(0, 0,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x1000406c;
                                                								 *(__edi + __eax * 2 - 2) =  *(__edi + __eax * 2 - 2) & 0x00000000;
                                                								goto L15;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x1000406c);
                                                								goto L15;
                                                							case 5:
                                                								_push( *0x1000406c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								" {xv@uxv"();
                                                								goto L15;
                                                							case 6:
                                                								_push( *__esi);
                                                								L13:
                                                								__eax = wsprintfW(__edi, __ebp);
                                                								L14:
                                                								__esp = __esp + 0xc;
                                                								goto L15;
                                                						}
                                                					}
                                                					L15:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E100012E1(_t27 - 1, _t39);
                                                								goto L24;
                                                							}
                                                						} else {
                                                							E10001272(_t39);
                                                							L24:
                                                						}
                                                					}
                                                					_v4 = _v4 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_v4 >= 0);
                                                				return GlobalFree(_t39);
                                                			}











                                                0x100024ae
                                                0x100024b0
                                                0x100024bf
                                                0x100024c5
                                                0x100024d2
                                                0x100024d4
                                                0x100024d8
                                                0x100024d8
                                                0x100024e0
                                                0x100024e6
                                                0x100024e8
                                                0x00000000
                                                0x100024ef
                                                0x00000000
                                                0x00000000
                                                0x100024f5
                                                0x00000000
                                                0x00000000
                                                0x100024ff
                                                0x00000000
                                                0x00000000
                                                0x10002506
                                                0x1000250c
                                                0x10002518
                                                0x1000251e
                                                0x10002523
                                                0x00000000
                                                0x00000000
                                                0x10002545
                                                0x00000000
                                                0x00000000
                                                0x1000252b
                                                0x10002531
                                                0x10002532
                                                0x10002534
                                                0x00000000
                                                0x00000000
                                                0x1000254d
                                                0x1000254f
                                                0x10002551
                                                0x10002553
                                                0x10002553
                                                0x00000000
                                                0x00000000
                                                0x100024e8
                                                0x10002556
                                                0x10002556
                                                0x1000255b
                                                0x1000256d
                                                0x1000256d
                                                0x10002573
                                                0x10002578
                                                0x1000257d
                                                0x10002589
                                                0x1000258e
                                                0x00000000
                                                0x10002593
                                                0x1000257f
                                                0x10002580
                                                0x10002594
                                                0x10002594
                                                0x1000257d
                                                0x10002595
                                                0x10002599
                                                0x1000259c
                                                0x100025b3

                                                APIs
                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                • GlobalFree.KERNEL32 ref: 1000256D
                                                • GlobalFree.KERNEL32 ref: 100025A8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID: {xv@uxv
                                                • API String ID: 1780285237-1953920604
                                                • Opcode ID: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction ID: 149f0ffe7112dafd64944f245e56057b96fa329c468151baa91e3d773918aa42
                                                • Opcode Fuzzy Hash: e72053471c67904cbc9fe51406c75cdd0d1e7ae72e07fb5691a107031e3f1593
                                                • Instruction Fuzzy Hash: 1031AF71504651EFF721CF14CCA8E2B7BB8FB853D2F114119F940961A8C7719851DB69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00406644(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405CF8(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405CAE(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405E5D(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x00406646
                                                0x0040664f
                                                0x00406666
                                                0x00406666
                                                0x0040666d
                                                0x00406679
                                                0x00406679
                                                0x0040667c
                                                0x0040667f
                                                0x00406684
                                                0x00406686
                                                0x0040668f
                                                0x00406693
                                                0x004066b0
                                                0x004066b8
                                                0x004066b8
                                                0x004066bd
                                                0x004066bf
                                                0x004066c2
                                                0x004066c7
                                                0x004066c8
                                                0x004066cc
                                                0x004066cc
                                                0x004066cd
                                                0x004066d4
                                                0x004066d6
                                                0x004066dd
                                                0x00000000
                                                0x00000000
                                                0x004066e5
                                                0x004066eb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066eb
                                                0x004066f0

                                                APIs
                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\documentos DHL.exe",00403464,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: "C:\Users\user\Desktop\documentos DHL.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-2592628284
                                                • Opcode ID: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                • Instruction ID: 91382b34e261ab6a6b837a41ec70345278d3faa82d58aea2d88f3062b19e38b1
                                                • Opcode Fuzzy Hash: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                • Instruction Fuzzy Hash: 8C11E61580070295DB302B149C40E7766B8EF587A4F12483FED86B32C0E77E4CD286AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004043AC(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t35;
                                                				long _t37;
                                                				void* _t40;
                                                				long* _t49;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L15:
                                                					return 0;
                                                				}
                                                				_t49 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t49 == 0) {
                                                					goto L15;
                                                				}
                                                				_t35 =  *_t49;
                                                				if((_t49[5] & 0x00000002) != 0) {
                                                					_t35 = GetSysColor(_t35);
                                                				}
                                                				if((_t49[5] & 0x00000001) != 0) {
                                                					SetTextColor(_a8, _t35);
                                                				}
                                                				SetBkMode(_a8, _t49[4]);
                                                				_t37 = _t49[1];
                                                				_v16.lbColor = _t37;
                                                				if((_t49[5] & 0x00000008) != 0) {
                                                					_t37 = GetSysColor(_t37);
                                                					_v16.lbColor = _t37;
                                                				}
                                                				if((_t49[5] & 0x00000004) != 0) {
                                                					SetBkColor(_a8, _t37);
                                                				}
                                                				if((_t49[5] & 0x00000010) != 0) {
                                                					_v16.lbStyle = _t49[2];
                                                					_t40 = _t49[3];
                                                					if(_t40 != 0) {
                                                						DeleteObject(_t40);
                                                					}
                                                					_t49[3] = CreateBrushIndirect( &_v16);
                                                				}
                                                				return _t49[3];
                                                			}








                                                0x004043be
                                                0x00404452
                                                0x00000000
                                                0x00404452
                                                0x004043cf
                                                0x004043d3
                                                0x00000000
                                                0x00000000
                                                0x004043d9
                                                0x004043e2
                                                0x004043e5
                                                0x004043e5
                                                0x004043eb
                                                0x004043f1
                                                0x004043f1
                                                0x004043fd
                                                0x00404403
                                                0x0040440a
                                                0x0040440d
                                                0x00404410
                                                0x00404412
                                                0x00404412
                                                0x0040441a
                                                0x00404420
                                                0x00404420
                                                0x0040442a
                                                0x0040442f
                                                0x00404432
                                                0x00404437
                                                0x0040443a
                                                0x0040443a
                                                0x0040444a
                                                0x0040444a
                                                0x00000000

                                                APIs
                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043C9
                                                • GetSysColor.USER32(00000000), ref: 004043E5
                                                • SetTextColor.GDI32(?,00000000), ref: 004043F1
                                                • SetBkMode.GDI32(?,?), ref: 004043FD
                                                • GetSysColor.USER32(?), ref: 00404410
                                                • SetBkColor.GDI32(?,?), ref: 00404420
                                                • DeleteObject.GDI32(?), ref: 0040443A
                                                • CreateBrushIndirect.GDI32(?), ref: 00404444
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction ID: 701ae6dfa2b2a9365c03cf2c9b1b76f0db24f0feb35c46e7544c905291b2d973
                                                • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                • Instruction Fuzzy Hash: 4B216671500704AFCB219F68DE48B5BBBF8AF81714F04893EED95E22A1D774E944CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E100022D0(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed int* _t42;
                                                				signed int* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[6];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[6] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E100012BA(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E10001243();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[2]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[1] != 0xffffffff) {
                                                						}
                                                						_t38 =  *_t51;
                                                						_t51[7] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M10002447))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E10001311(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E10001311(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x1000406c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x1000406c, __eax,  *0x1000406c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E1000122C(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E10001311(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x1000406c =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									 *__ebx =  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E10001470(__edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2 + 0x18, __edx,  *0x10004074 + ( *(__esi + 0x18) - 1) *  *0x1000406c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E1000122C(0x10004044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x100022e4
                                                0x100022e8
                                                0x100022f3
                                                0x100022f3
                                                0x100022fa
                                                0x100022ff
                                                0x00000000
                                                0x00000000
                                                0x10002303
                                                0x10002306
                                                0x00000000
                                                0x00000000
                                                0x1000230b
                                                0x10002316
                                                0x10002326
                                                0x00000000
                                                0x1000231d
                                                0x1000231f
                                                0x10002335
                                                0x00000000
                                                0x10002335
                                                0x1000230d
                                                0x1000230d
                                                0x10002336
                                                0x10002336
                                                0x10002338
                                                0x1000233c
                                                0x1000233c
                                                0x1000233f
                                                0x1000233f
                                                0x10002347
                                                0x1000234e
                                                0x10002351
                                                0x10002410
                                                0x10002411
                                                0x1000241c
                                                0x10002446
                                                0x10002446
                                                0x1000242c
                                                0x10002438
                                                0x1000242e
                                                0x1000242e
                                                0x1000242e
                                                0x00000000
                                                0x10002357
                                                0x10002357
                                                0x00000000
                                                0x1000235e
                                                0x00000000
                                                0x00000000
                                                0x10002366
                                                0x00000000
                                                0x00000000
                                                0x10002374
                                                0x10002376
                                                0x00000000
                                                0x00000000
                                                0x10002397
                                                0x1000239d
                                                0x100023a0
                                                0x100023a2
                                                0x100023b2
                                                0x00000000
                                                0x00000000
                                                0x1000237f
                                                0x10002384
                                                0x10002387
                                                0x10002388
                                                0x00000000
                                                0x00000000
                                                0x100023be
                                                0x100023c4
                                                0x100023c5
                                                0x100023c8
                                                0x100023c9
                                                0x100023cb
                                                0x00000000
                                                0x00000000
                                                0x100023d7
                                                0x100023da
                                                0x100023e6
                                                0x100023e8
                                                0x00000000
                                                0x00000000
                                                0x100023f4
                                                0x10002400
                                                0x10002403
                                                0x10002405
                                                0x10002408
                                                0x00000000
                                                0x00000000
                                                0x10002357
                                                0x10002351
                                                0x1000232b
                                                0x10002330
                                                0x00000000
                                                0x10002330

                                                APIs
                                                • GlobalFree.KERNEL32 ref: 10002411
                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID: @uxv
                                                • API String ID: 4216380887-3068791405
                                                • Opcode ID: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction ID: e010a8171ff36a63e9221139458dc5df23460d7ee6f57f6168b5e09891e1807c
                                                • Opcode Fuzzy Hash: 40c1fda0fc222d3deaf0be0606799ffba2a33d40f74f168943dcfaeb9bc9158e
                                                • Instruction Fuzzy Hash: 9141D2B4408305EFF324DF24C880A6AB7F8FB843D4B11892DF94687199DB34BA94CB65
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405414(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x429224;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x42a314;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E004063D2(_t38, 0, 0x422708, 0x422708, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x422708);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x429208, 0x422708);
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x422708;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x422708[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x422708, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x0040541a
                                                0x00405424
                                                0x00405429
                                                0x0040542f
                                                0x0040543a
                                                0x0040543d
                                                0x00405440
                                                0x00405446
                                                0x00405446
                                                0x0040544c
                                                0x00405454
                                                0x00405457
                                                0x00405474
                                                0x00405478
                                                0x00405481
                                                0x00405481
                                                0x0040548b
                                                0x00405494
                                                0x004054a0
                                                0x004054a7
                                                0x004054ab
                                                0x004054ae
                                                0x004054c1
                                                0x004054cf
                                                0x004054cf
                                                0x004054d3
                                                0x004054d5
                                                0x004054d8
                                                0x00000000
                                                0x004054d8
                                                0x00405459
                                                0x00405461
                                                0x00405469
                                                0x0040546f
                                                0x00000000
                                                0x0040546f
                                                0x00405469
                                                0x00405457
                                                0x004054e4

                                                APIs
                                                • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                • lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                • lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                • SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                • String ID:
                                                • API String ID: 2531174081-0
                                                • Opcode ID: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                • Instruction ID: b4c9d1203d7b93b364d12d55a96473d81469f1a16e33619bfa53f57c996d0385
                                                • Opcode Fuzzy Hash: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                • Instruction Fuzzy Hash: 0E219071900518BACF119FA5DD85ADFBFB4EF45364F10803AF904B62A0C3794A90CFA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402E72(intOrPtr _a4) {
                                                				short _v132;
                                                				long _t6;
                                                				struct HWND__* _t7;
                                                				struct HWND__* _t15;
                                                
                                                				if(_a4 != 0) {
                                                					_t15 =  *0x418edc; // 0x0
                                                					if(_t15 != 0) {
                                                						_t15 = DestroyWindow(_t15);
                                                					}
                                                					 *0x418edc = 0;
                                                					return _t15;
                                                				}
                                                				__eflags =  *0x418edc; // 0x0
                                                				if(__eflags != 0) {
                                                					return E004067C6(0);
                                                				}
                                                				_t6 = GetTickCount();
                                                				__eflags = _t6 -  *0x42a250;
                                                				if(_t6 >  *0x42a250) {
                                                					__eflags =  *0x42a248;
                                                					if( *0x42a248 == 0) {
                                                						_t7 = CreateDialogParamW( *0x42a240, 0x6f, 0, E00402DD7, 0);
                                                						 *0x418edc = _t7;
                                                						return ShowWindow(_t7, 5);
                                                					}
                                                					__eflags =  *0x42a314 & 0x00000001;
                                                					if(( *0x42a314 & 0x00000001) != 0) {
                                                						wsprintfW( &_v132, L"... %d%%", E00402E56());
                                                						return E00405414(0,  &_v132);
                                                					}
                                                				}
                                                				return _t6;
                                                			}







                                                0x00402e81
                                                0x00402e83
                                                0x00402e8a
                                                0x00402e8d
                                                0x00402e8d
                                                0x00402e93
                                                0x00000000
                                                0x00402e93
                                                0x00402e9b
                                                0x00402ea1
                                                0x00000000
                                                0x00402ea4
                                                0x00402eab
                                                0x00402eb1
                                                0x00402eb7
                                                0x00402eb9
                                                0x00402ebf
                                                0x00402efd
                                                0x00402f06
                                                0x00000000
                                                0x00402f0b
                                                0x00402ec1
                                                0x00402ec8
                                                0x00402ed9
                                                0x00000000
                                                0x00402ee7
                                                0x00402ec8
                                                0x00402f13

                                                APIs
                                                • DestroyWindow.USER32(00000000,00000000), ref: 00402E8D
                                                • GetTickCount.KERNEL32 ref: 00402EAB
                                                • wsprintfW.USER32 ref: 00402ED9
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                  • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                  • Part of subcall function 00405414: lstrcatW.KERNEL32(00422708,00402EEC), ref: 0040546F
                                                  • Part of subcall function 00405414: SetWindowTextW.USER32(00422708,00422708), ref: 00405481
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                  • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                • CreateDialogParamW.USER32 ref: 00402EFD
                                                • ShowWindow.USER32(00000000,00000005), ref: 00402F0B
                                                  • Part of subcall function 00402E56: MulDiv.KERNEL32(00000000,00000064,00003FBC), ref: 00402E6B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                • String ID: ... %d%%
                                                • API String ID: 722711167-2449383134
                                                • Opcode ID: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                • Instruction ID: c2ec4548d439a14d597b05689786213ff5532ac021c242b5895b0761ec4a5705
                                                • Opcode Fuzzy Hash: 9d96e1b775b00f8f1aa504ccf668d13eff31e418fbd4a6343fc61565dbea9545
                                                • Instruction Fuzzy Hash: 0501C430440724EBCB31AB60EF4CB9B7B68AB00B44B50417FF945F12E0CAB844558BEE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404CDE(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404cec
                                                0x00404cf9
                                                0x00404cff
                                                0x00404d3d
                                                0x00404d3d
                                                0x00404d4c
                                                0x00404d53
                                                0x00000000
                                                0x00404d55
                                                0x00404d01
                                                0x00404d10
                                                0x00404d18
                                                0x00404d1b
                                                0x00404d2d
                                                0x00404d33
                                                0x00404d3a
                                                0x00000000
                                                0x00404d3a
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404CF9
                                                • GetMessagePos.USER32 ref: 00404D01
                                                • ScreenToClient.USER32 ref: 00404D1B
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D2D
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D53
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction ID: b067d4b0ecc7c77c1c3f0caef97ada8ed48413e9bef28a1d47140c0a876cf8aa
                                                • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                • Instruction Fuzzy Hash: AD015E71A0021DBADB00DB94DD85BFEBBBCAF95715F10412BBA50B62D0C7B899018BA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401DB3(intOrPtr __edx) {
                                                				void* __esi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				struct HDC__* _t31;
                                                				void* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t31 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402C15(2);
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				0x40cde0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t31);
                                                				 *0x40cdf0 = E00402C15(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                				 *0x40cdf7 = 1;
                                                				 *0x40cdf4 = _t15 & 0x00000001;
                                                				 *0x40cdf5 = _t15 & 0x00000002;
                                                				 *0x40cdf6 = _t15 & 0x00000004;
                                                				E004063D2(_t9, _t31, _t33, "Times New Roman",  *((intOrPtr*)(_t35 - 0x24)));
                                                				_t18 = CreateFontIndirectW(0x40cde0);
                                                				_push(_t18);
                                                				_push(_t33);
                                                				E004062F7();
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401db3
                                                0x00401dbe
                                                0x00401dc0
                                                0x00401dcd
                                                0x00401de4
                                                0x00401de9
                                                0x00401df6
                                                0x00401dfb
                                                0x00401dff
                                                0x00401e0a
                                                0x00401e11
                                                0x00401e23
                                                0x00401e29
                                                0x00401e2e
                                                0x00401e38
                                                0x0040258c
                                                0x0040156d
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDC.USER32(?), ref: 00401DB6
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                • ReleaseDC.USER32 ref: 00401DE9
                                                • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                • String ID: Times New Roman
                                                • API String ID: 3808545654-927190056
                                                • Opcode ID: dd5e8fa4d463f4addcea7a8cc9fa64d55b0ecfa5d277173ec9cca7ca7d10c693
                                                • Instruction ID: c2f05a2c3ba2ec5405c4fe8fe652dd8f1d703414ee124caa90b8b383e79e86eb
                                                • Opcode Fuzzy Hash: dd5e8fa4d463f4addcea7a8cc9fa64d55b0ecfa5d277173ec9cca7ca7d10c693
                                                • Instruction Fuzzy Hash: 3201B171904241EFE7006BB0AF4AB9A7FB0BF55301F10493EF242B71E2CAB800469B2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402DD7(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				void* _t11;
                                                				WCHAR* _t19;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t11 = E00402E56();
                                                					_t19 = L"unpacking data: %d%%";
                                                					if( *0x42a254 == 0) {
                                                						_t19 = L"verifying installer: %d%%";
                                                					}
                                                					wsprintfW( &_v132, _t19, _t11);
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402de7
                                                0x00402df5
                                                0x00402dfb
                                                0x00402dfb
                                                0x00402e09
                                                0x00402e0b
                                                0x00402e17
                                                0x00402e1c
                                                0x00402e1e
                                                0x00402e1e
                                                0x00402e29
                                                0x00402e39
                                                0x00402e4b
                                                0x00402e4b
                                                0x00402e53

                                                APIs
                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                • wsprintfW.USER32 ref: 00402E29
                                                • SetWindowTextW.USER32(?,?), ref: 00402E39
                                                • SetDlgItemTextW.USER32 ref: 00402E4B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                • API String ID: 1451636040-1158693248
                                                • Opcode ID: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                • Instruction ID: 0bc749b122006b2f9f6abad3e9991ed6065550717762caf8ffdc158a825a6066
                                                • Opcode Fuzzy Hash: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                • Instruction Fuzzy Hash: 69F0367154020DABDF206F50DD4ABEA3B69FB00714F00803AFA06B51D0DBFD55598F99
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 93%
                                                			E004028A7(void* __ebx) {
                                                				void* _t26;
                                                				long _t31;
                                                				void* _t45;
                                                				void* _t49;
                                                				void* _t51;
                                                				void* _t54;
                                                				void* _t55;
                                                				void* _t56;
                                                
                                                				_t45 = __ebx;
                                                				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                				_t50 = E00402C37(0xfffffff0);
                                                				 *(_t56 - 0x38) = _t23;
                                                				if(E00405CF8(_t50) == 0) {
                                                					E00402C37(0xffffffed);
                                                				}
                                                				E00405E7D(_t50);
                                                				_t26 = E00405EA2(_t50, 0x40000000, 2);
                                                				 *(_t56 + 8) = _t26;
                                                				if(_t26 != 0xffffffff) {
                                                					_t31 =  *0x42a258;
                                                					 *(_t56 - 0x3c) = _t31;
                                                					_t49 = GlobalAlloc(0x40, _t31);
                                                					if(_t49 != _t45) {
                                                						E00403441(_t45);
                                                						E0040342B(_t49,  *(_t56 - 0x3c));
                                                						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                						 *(_t56 - 0x4c) = _t54;
                                                						if(_t54 != _t45) {
                                                							E004031BA(_t47,  *((intOrPtr*)(_t56 - 0x24)), _t45, _t54,  *(_t56 - 0x20));
                                                							while( *_t54 != _t45) {
                                                								_t47 =  *_t54;
                                                								_t55 = _t54 + 8;
                                                								 *(_t56 - 0x34) =  *_t54;
                                                								E00405E5D( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                								_t54 = _t55 +  *(_t56 - 0x34);
                                                							}
                                                							GlobalFree( *(_t56 - 0x4c));
                                                						}
                                                						E00405F54( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                						GlobalFree(_t49);
                                                						 *((intOrPtr*)(_t56 - 0x30)) = E004031BA(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                					}
                                                					CloseHandle( *(_t56 + 8));
                                                				}
                                                				_t51 = 0xfffffff3;
                                                				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                					_t51 = 0xffffffef;
                                                					DeleteFileW( *(_t56 - 0x38));
                                                					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                				}
                                                				_push(_t51);
                                                				E00401423();
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t56 - 4));
                                                				return 0;
                                                			}











                                                0x004028a7
                                                0x004028a9
                                                0x004028b5
                                                0x004028b8
                                                0x004028c2
                                                0x004028c6
                                                0x004028c6
                                                0x004028cc
                                                0x004028d9
                                                0x004028e1
                                                0x004028e4
                                                0x004028ea
                                                0x004028f8
                                                0x004028fd
                                                0x00402901
                                                0x00402904
                                                0x0040290d
                                                0x00402919
                                                0x0040291d
                                                0x00402920
                                                0x0040292a
                                                0x00402949
                                                0x00402931
                                                0x00402936
                                                0x0040293e
                                                0x00402941
                                                0x00402946
                                                0x00402946
                                                0x00402950
                                                0x00402950
                                                0x0040295d
                                                0x00402963
                                                0x00402975
                                                0x00402975
                                                0x0040297b
                                                0x0040297b
                                                0x00402986
                                                0x00402987
                                                0x0040298b
                                                0x0040298f
                                                0x00402995
                                                0x00402995
                                                0x0040299c
                                                0x00402245
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                • GlobalFree.KERNEL32 ref: 00402950
                                                • GlobalFree.KERNEL32 ref: 00402963
                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                • Instruction ID: c824e8dfb1c84b3956194132b72a9c46ff30f807773af65f81dcebc4e122496d
                                                • Opcode Fuzzy Hash: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                • Instruction Fuzzy Hash: 6521BFB1800128BBDF216FA5DE49D9E7E79EF09364F10023AF960762E0CB7949418B98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404BD0(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E004063D2(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E004063D2(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E004063D2(_t44, _t50, 0x423728, 0x423728, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x423728) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x429218, _a4, 0x423728);
                                                			}



















                                                0x00404bd9
                                                0x00404bde
                                                0x00404be6
                                                0x00404be7
                                                0x00404bf4
                                                0x00404bfc
                                                0x00404bfd
                                                0x00404bff
                                                0x00404c01
                                                0x00404c03
                                                0x00404c06
                                                0x00404c06
                                                0x00404c0d
                                                0x00404c13
                                                0x00404c13
                                                0x00404c1a
                                                0x00404c21
                                                0x00404c24
                                                0x00404c27
                                                0x00404c27
                                                0x00404c2b
                                                0x00404c3b
                                                0x00404c3d
                                                0x00404c40
                                                0x00404be9
                                                0x00404be9
                                                0x00404bf0
                                                0x00404bf0
                                                0x00404c48
                                                0x00404c53
                                                0x00404c69
                                                0x00404c7a
                                                0x00404c96

                                                APIs
                                                • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                • wsprintfW.USER32 ref: 00404C7A
                                                • SetDlgItemTextW.USER32 ref: 00404C8D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s$(7B
                                                • API String ID: 3540041739-1320723960
                                                • Opcode ID: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                • Instruction ID: 703546cccce40a16f7c4e0327b319c47dc4604cc2262111db7ea86f65ec4581c
                                                • Opcode Fuzzy Hash: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                • Instruction Fuzzy Hash: 0911E7736041287BEB00556DAD46EAF329CDB85374F254237FA66F31D1DA79CC2182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 88%
                                                			E00402592(int __ebx, void* __edx, intOrPtr* __esi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				int _t24;
                                                				signed int _t29;
                                                				intOrPtr* _t32;
                                                				void* _t34;
                                                				void* _t35;
                                                				void* _t38;
                                                				signed int _t40;
                                                
                                                				_t32 = __esi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x20);
                                                				_t38 = __edx - 0x38;
                                                				 *(_t35 - 0x4c) = _t14;
                                                				_t27 = 0 | _t38 == 0x00000000;
                                                				_t29 = _t38 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402C37(0x11)) + _t16;
                                                					} else {
                                                						E00402C37(0x21);
                                                						WideCharToMultiByte(__ebx, __ebx, "C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp", 0xffffffff, "C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp\System.dll", 0x400, __ebx, __ebx);
                                                						_t17 = lstrlenA("C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402C15(1);
                                                					 *0x40add8 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t32 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t34 = E00406310(_t27, _t32);
                                                					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405F83(_t34, _t34) >= 0) {
                                                						_t14 = E00405F54(_t34, "C:\Users\hardz\AppData\Local\Temp\nsrCE63.tmp\System.dll",  *(_t35 + 8));
                                                						_t40 = _t14;
                                                						if(_t40 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x00402592
                                                0x00402592
                                                0x00402592
                                                0x00402597
                                                0x0040259a
                                                0x0040259d
                                                0x004025a2
                                                0x004025a4
                                                0x004025c4
                                                0x00402602
                                                0x004025c6
                                                0x004025c8
                                                0x004025e2
                                                0x004025ed
                                                0x004025ed
                                                0x004025a6
                                                0x004025a8
                                                0x004025ad
                                                0x004025bb
                                                0x004025be
                                                0x00402607
                                                0x0040260a
                                                0x00402885
                                                0x00402885
                                                0x00402610
                                                0x00402619
                                                0x0040261b
                                                0x0040263a
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040261b
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll,00000400,?,?,00000021), ref: 004025E2
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll,00000400,?,?,00000021), ref: 004025ED
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ByteCharMultiWidelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsrCE63.tmp$C:\Users\user\AppData\Local\Temp\nsrCE63.tmp\System.dll
                                                • API String ID: 3109718747-3961224783
                                                • Opcode ID: 04c8a0be0a3c8b5bca7af342d1437c7cd7f7eafe97cd42d6f17c4336303185e8
                                                • Instruction ID: 778b7e41730bacb68cbd472b7e3a637cf80abcfea8faeb2db308f16ae4ae4a1c
                                                • Opcode Fuzzy Hash: 04c8a0be0a3c8b5bca7af342d1437c7cd7f7eafe97cd42d6f17c4336303185e8
                                                • Instruction Fuzzy Hash: 35112E72A00204BBDB146FB18F8D99F76649F55394F20443BF502F61C1DAFC48425B5E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E100018A9(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void* _t43;
                                                				signed int _t44;
                                                				signed int _t59;
                                                				void _t63;
                                                				signed int _t64;
                                                				signed int _t65;
                                                				signed int _t67;
                                                				signed int _t68;
                                                				signed int _t70;
                                                				signed int _t71;
                                                				void* _t76;
                                                				void* _t77;
                                                				void* _t78;
                                                				void* _t79;
                                                				void* _t80;
                                                				signed int _t84;
                                                				signed int _t86;
                                                				signed int _t89;
                                                				void* _t100;
                                                
                                                				_t84 = __edx;
                                                				 *0x1000406c = _a8;
                                                				_t59 = 0;
                                                				 *0x10004070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E10001243();
                                                				_t89 = E10001311(_t41);
                                                				_t86 = _t84;
                                                				_t43 = E10001243();
                                                				_t63 =  *_t43;
                                                				_a8 = _t43;
                                                				if(_t63 != 0x7e && _t63 != 0x21) {
                                                					_a16 = E10001243();
                                                					_t59 = E10001311(_t56);
                                                					_v12 = _t84;
                                                					GlobalFree(_a16);
                                                					_t43 = _a8;
                                                				}
                                                				_t64 =  *_t43 & 0x0000ffff;
                                                				_t100 = _t64 - 0x2f;
                                                				if(_t100 > 0) {
                                                					_t65 = _t64 - 0x3c;
                                                					__eflags = _t65;
                                                					if(_t65 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3c;
                                                						if( *((short*)(_t43 + 2)) != 0x3c) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags > 0) {
                                                								L54:
                                                								_t44 = 0;
                                                								__eflags = 0;
                                                								L55:
                                                								asm("cdq");
                                                								L56:
                                                								_t89 = _t44;
                                                								L57:
                                                								_t86 = _t84;
                                                								L58:
                                                								E10001470(_t84, _t89, _t86,  &_v76);
                                                								E10001272( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L47:
                                                								__eflags = 0;
                                                								L48:
                                                								_t44 = 1;
                                                								goto L55;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 < _t59) {
                                                								goto L47;
                                                							}
                                                							goto L54;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002D90(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t67 = _t65 - 1;
                                                					__eflags = _t67;
                                                					if(_t67 == 0) {
                                                						__eflags = _t89 - _t59;
                                                						if(_t89 != _t59) {
                                                							goto L54;
                                                						}
                                                						__eflags = _t86 - _v12;
                                                						if(_t86 != _v12) {
                                                							goto L54;
                                                						}
                                                						goto L47;
                                                					}
                                                					_t68 = _t67 - 1;
                                                					__eflags = _t68;
                                                					if(_t68 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x3e;
                                                						if( *((short*)(_t43 + 2)) != 0x3e) {
                                                							__eflags = _t86 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L54;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L47;
                                                							}
                                                							__eflags = _t89 - _t59;
                                                							if(_t89 <= _t59) {
                                                								goto L54;
                                                							}
                                                							goto L47;
                                                						}
                                                						_t84 = _t86;
                                                						_t44 = E10002DB0(_t89, _t59, _t84);
                                                						goto L56;
                                                					}
                                                					_t70 = _t68 - 0x20;
                                                					__eflags = _t70;
                                                					if(_t70 == 0) {
                                                						_t89 = _t89 ^ _t59;
                                                						_t86 = _t86 ^ _v12;
                                                						goto L58;
                                                					}
                                                					_t71 = _t70 - 0x1e;
                                                					__eflags = _t71;
                                                					if(_t71 == 0) {
                                                						__eflags =  *((short*)(_t43 + 2)) - 0x7c;
                                                						if( *((short*)(_t43 + 2)) != 0x7c) {
                                                							_t89 = _t89 | _t59;
                                                							_t86 = _t86 | _v12;
                                                							goto L58;
                                                						}
                                                						__eflags = _t89 | _t86;
                                                						if((_t89 | _t86) != 0) {
                                                							goto L47;
                                                						}
                                                						__eflags = _t59 | _v12;
                                                						if((_t59 | _v12) != 0) {
                                                							goto L47;
                                                						}
                                                						goto L54;
                                                					}
                                                					__eflags = _t71 == 0;
                                                					if(_t71 == 0) {
                                                						_t89 =  !_t89;
                                                						_t86 =  !_t86;
                                                					}
                                                					goto L58;
                                                				}
                                                				if(_t100 == 0) {
                                                					L21:
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) != 0) {
                                                						_v24 = E10002C20(_t89, _t86, _t59, _v12);
                                                						_v20 = _t84;
                                                						_t89 = E10002CD0(_t89, _t86, _t59, _v12);
                                                						_t43 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t84 = _t86;
                                                					}
                                                					__eflags =  *_t43 - 0x2f;
                                                					if( *_t43 != 0x2f) {
                                                						goto L57;
                                                					} else {
                                                						_t89 = _v24;
                                                						_t86 = _v20;
                                                						goto L58;
                                                					}
                                                				}
                                                				_t76 = _t64 - 0x21;
                                                				if(_t76 == 0) {
                                                					_t44 = 0;
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) != 0) {
                                                						goto L55;
                                                					}
                                                					goto L48;
                                                				}
                                                				_t77 = _t76 - 4;
                                                				if(_t77 == 0) {
                                                					goto L21;
                                                				}
                                                				_t78 = _t77 - 1;
                                                				if(_t78 == 0) {
                                                					__eflags =  *((short*)(_t43 + 2)) - 0x26;
                                                					if( *((short*)(_t43 + 2)) != 0x26) {
                                                						_t89 = _t89 & _t59;
                                                						_t86 = _t86 & _v12;
                                                						goto L58;
                                                					}
                                                					__eflags = _t89 | _t86;
                                                					if((_t89 | _t86) == 0) {
                                                						goto L54;
                                                					}
                                                					__eflags = _t59 | _v12;
                                                					if((_t59 | _v12) == 0) {
                                                						goto L54;
                                                					}
                                                					goto L47;
                                                				}
                                                				_t79 = _t78 - 4;
                                                				if(_t79 == 0) {
                                                					_t44 = E10002BE0(_t89, _t86, _t59, _v12);
                                                					goto L56;
                                                				} else {
                                                					_t80 = _t79 - 1;
                                                					if(_t80 == 0) {
                                                						_t89 = _t89 + _t59;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t80 == 0) {
                                                							_t89 = _t89 - _t59;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L58;
                                                				}
                                                			}



























                                                0x100018a9
                                                0x100018b3
                                                0x100018bc
                                                0x100018bf
                                                0x100018c4
                                                0x100018cd
                                                0x100018d6
                                                0x100018d8
                                                0x100018da
                                                0x100018df
                                                0x100018e2
                                                0x100018e9
                                                0x100018f7
                                                0x10001900
                                                0x10001905
                                                0x10001908
                                                0x1000190e
                                                0x1000190e
                                                0x10001911
                                                0x10001914
                                                0x10001917
                                                0x100019df
                                                0x100019df
                                                0x100019e2
                                                0x10001a4d
                                                0x10001a52
                                                0x10001a61
                                                0x10001a64
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6c
                                                0x10001a6e
                                                0x10001a6e
                                                0x10001a6f
                                                0x10001a6f
                                                0x10001a71
                                                0x10001a71
                                                0x10001a73
                                                0x10001a79
                                                0x10001a82
                                                0x10001a93
                                                0x10001a9e
                                                0x10001a9e
                                                0x10001a66
                                                0x10001a48
                                                0x10001a48
                                                0x10001a4a
                                                0x10001a4a
                                                0x00000000
                                                0x10001a4a
                                                0x10001a68
                                                0x10001a6a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a6a
                                                0x10001a56
                                                0x10001a5a
                                                0x00000000
                                                0x10001a5a
                                                0x100019e4
                                                0x100019e4
                                                0x100019e5
                                                0x10001a3f
                                                0x10001a41
                                                0x00000000
                                                0x00000000
                                                0x10001a43
                                                0x10001a46
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a46
                                                0x100019e7
                                                0x100019e7
                                                0x100019e8
                                                0x10001a1e
                                                0x10001a23
                                                0x10001a32
                                                0x10001a35
                                                0x00000000
                                                0x00000000
                                                0x10001a37
                                                0x00000000
                                                0x00000000
                                                0x10001a39
                                                0x10001a3b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a3d
                                                0x10001a27
                                                0x10001a2b
                                                0x00000000
                                                0x10001a2b
                                                0x100019ea
                                                0x100019ea
                                                0x100019ed
                                                0x10001a17
                                                0x10001a19
                                                0x00000000
                                                0x10001a19
                                                0x100019ef
                                                0x100019ef
                                                0x100019f2
                                                0x100019fe
                                                0x10001a03
                                                0x10001a10
                                                0x10001a12
                                                0x00000000
                                                0x10001a12
                                                0x10001a05
                                                0x10001a07
                                                0x00000000
                                                0x00000000
                                                0x10001a09
                                                0x10001a0c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001a0e
                                                0x100019f5
                                                0x100019f6
                                                0x100019f8
                                                0x100019fa
                                                0x100019fa
                                                0x00000000
                                                0x100019f6
                                                0x1000191d
                                                0x10001996
                                                0x10001998
                                                0x1000199b
                                                0x100019b7
                                                0x100019ba
                                                0x100019c5
                                                0x100019c7
                                                0x1000199d
                                                0x1000199d
                                                0x100019a1
                                                0x100019a5
                                                0x100019a5
                                                0x100019ca
                                                0x100019ce
                                                0x00000000
                                                0x100019d4
                                                0x100019d4
                                                0x100019d7
                                                0x00000000
                                                0x100019d7
                                                0x100019ce
                                                0x1000191f
                                                0x10001922
                                                0x10001987
                                                0x10001989
                                                0x1000198b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001991
                                                0x10001924
                                                0x10001927
                                                0x00000000
                                                0x00000000
                                                0x10001929
                                                0x1000192a
                                                0x10001960
                                                0x10001965
                                                0x1000197d
                                                0x1000197f
                                                0x00000000
                                                0x1000197f
                                                0x10001967
                                                0x10001969
                                                0x00000000
                                                0x00000000
                                                0x1000196f
                                                0x10001972
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x10001978
                                                0x1000192c
                                                0x1000192f
                                                0x10001956
                                                0x00000000
                                                0x10001931
                                                0x10001931
                                                0x10001932
                                                0x10001946
                                                0x10001948
                                                0x10001934
                                                0x10001936
                                                0x1000193c
                                                0x1000193e
                                                0x1000193e
                                                0x10001936
                                                0x00000000
                                                0x10001932

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                • Opcode Fuzzy Hash: fe7133a2f93821227e3a7e703367dd144469a15fe8ff947d0f1e508e715dc704
                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100015FF(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x10001619
                                                0x10001625
                                                0x10001632
                                                0x10001639
                                                0x10001642
                                                0x1000164e

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                • GlobalFree.KERNEL32 ref: 10001642
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00401D57() {
                                                				void* _t18;
                                                				struct HINSTANCE__* _t22;
                                                				struct HWND__* _t25;
                                                				void* _t27;
                                                
                                                				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                				GetClientRect(_t25, _t27 - 0x58);
                                                				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C37(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                				if(_t18 != _t22) {
                                                					DeleteObject(_t18);
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t27 - 4));
                                                				return 0;
                                                			}







                                                0x00401d63
                                                0x00401d6a
                                                0x00401d99
                                                0x00401da1
                                                0x00401da8
                                                0x00401da8
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • GetDlgItem.USER32 ref: 00401D5D
                                                • GetClientRect.USER32 ref: 00401D6A
                                                • LoadImageW.USER32 ref: 00401D8B
                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 1cce6cf5ba1aed4fa5ce4547bc0ae4b149cf4eb258e4777d2c59333f9832c14c
                                                • Instruction ID: a606f7d5b7d9f25f85f3a996f6cf1d54ca927bfb9af82e5c1f6e8eb7e31f2730
                                                • Opcode Fuzzy Hash: 1cce6cf5ba1aed4fa5ce4547bc0ae4b149cf4eb258e4777d2c59333f9832c14c
                                                • Instruction Fuzzy Hash: 88F0FF72604518AFDB01DBE4DF88CEEB7BCEB08341B14047AF641F61A1CA749D518B78
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C19(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t61;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402C15(3);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 - 0x10) = _t29;
                                                				_t30 = E00402C15(4);
                                                				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x10)) = E00402C37(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402C37(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t59 = E00402C37();
                                                					_t32 = E00402C37();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t59;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t61 = E00402C15();
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t41 = E00402C15(2);
                                                					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                					_t56 =  *(_t64 - 0x14) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x30) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                					_push( *(_t64 - 0x30));
                                                					E004062F7();
                                                				}
                                                				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c19
                                                0x00401c1b
                                                0x00401c22
                                                0x00401c25
                                                0x00401c28
                                                0x00401c32
                                                0x00401c36
                                                0x00401c39
                                                0x00401c42
                                                0x00401c42
                                                0x00401c45
                                                0x00401c49
                                                0x00401c52
                                                0x00401c52
                                                0x00401c55
                                                0x00401c59
                                                0x00401c5b
                                                0x00401cb0
                                                0x00401cb2
                                                0x00401cbd
                                                0x00401cc7
                                                0x00401cca
                                                0x00401cca
                                                0x00401cd3
                                                0x00000000
                                                0x00401c5d
                                                0x00401c64
                                                0x00401c66
                                                0x00401c69
                                                0x00401c6f
                                                0x00401c76
                                                0x00401c79
                                                0x00401ca1
                                                0x00401cd9
                                                0x00401cd9
                                                0x00401c7b
                                                0x00401c89
                                                0x00401c91
                                                0x00401c94
                                                0x00401c94
                                                0x00401c79
                                                0x00401cdc
                                                0x00401cdf
                                                0x00401ce5
                                                0x00402a65
                                                0x00402a65
                                                0x00402ac2
                                                0x00402ace

                                                APIs
                                                • SendMessageTimeoutW.USER32 ref: 00401C89
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                • Instruction ID: 90968196233f782bf8ff3785c90d26ea0bd53ded382d002e8ee2e27c6658862d
                                                • Opcode Fuzzy Hash: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                • Instruction Fuzzy Hash: 6121C171948209AEEF05EFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB28
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405C81(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405c82
                                                0x00405c8f
                                                0x00405c90
                                                0x00405c9b
                                                0x00405ca3
                                                0x00405ca3
                                                0x00405cab

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 00405C87
                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74D0FAA0,004036D5,?,00000006,00000008,0000000A), ref: 00405C91
                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA3
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C81
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-3916508600
                                                • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction ID: 792cc20aee96bfe2db1a273563d78520df22e3750eb0c1a77993888458b10d09
                                                • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                • Instruction Fuzzy Hash: DBD0A731111631AAC1116B458D05CDF769C9F46315342143BF501B30A1C77C1D6187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405D89(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E004063B0(0x425f30, _a4);
                                                				_t21 = E00405D2C(0x425f30);
                                                				if(_t21 != 0) {
                                                					E00406644(_t21);
                                                					if(( *0x42a25c & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x425f30 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x425f30);
                                                							_push(0x425f30);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E004066F3();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405CCD(0x425f30);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405C81();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405d95
                                                0x00405da0
                                                0x00405da4
                                                0x00405dab
                                                0x00405db7
                                                0x00405dc7
                                                0x00405dc9
                                                0x00405de1
                                                0x00405de2
                                                0x00405de9
                                                0x00405dea
                                                0x00000000
                                                0x00000000
                                                0x00405dcd
                                                0x00405dd4
                                                0x00405ddc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405dd4
                                                0x00405dec
                                                0x00000000
                                                0x00405e00
                                                0x00405db9
                                                0x00405dbf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405dbf
                                                0x00405da6
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,74D0F560,00405ADE,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405D3A
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                  • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,74D0F560,00405ADE,?,C:\Users\user\AppData\Local\Temp\,74D0F560,00000000), ref: 00405DE2
                                                • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,74D0F560,00405ADE,?,C:\Users\user\AppData\Local\Temp\,74D0F560), ref: 00405DF2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: 0_B
                                                • API String ID: 3248276644-2128305573
                                                • Opcode ID: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                • Instruction ID: 7d5bbe1e5c8c3abe72dbe24b1e5e7d34393fbb328f3a5d3c645332532cfc401b
                                                • Opcode Fuzzy Hash: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                • Instruction Fuzzy Hash: 61F0D125114E6156E62232364D0DBAF1954CE8236474A853BFC51B22D1DB3C8953CDAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403A29() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x4216ec;
                                                				_t3 = E00403A0E(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x4216ec =  *0x4216ec & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403a2a
                                                0x00403a32
                                                0x00403a39
                                                0x00403a3c
                                                0x00403a3c
                                                0x00403a3e
                                                0x00403a43
                                                0x00403a4a
                                                0x00403a50
                                                0x00403a54
                                                0x00403a55
                                                0x00403a5d

                                                APIs
                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,74D0F560,00403A00,74D0FAA0,004037FF,00000006,?,00000006,00000008,0000000A), ref: 00403A43
                                                • GlobalFree.KERNEL32 ref: 00403A4A
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A3B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-3916508600
                                                • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                • Instruction ID: 78aecf43d79df039942bc1d46619d1d902388d1bf991e2316d5006033f35a71e
                                                • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                • Instruction Fuzzy Hash: D9E08C32A000205BC6229F45ED04B5E7B6C6F48B22F0A023AE8C07B26087745C82CF88
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00405CCD(WCHAR* _a4) {
                                                				WCHAR* _t5;
                                                				WCHAR* _t7;
                                                
                                                				_t7 = _a4;
                                                				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                				while( *_t5 != 0x5c) {
                                                					_push(_t5);
                                                					_push(_t7);
                                                					_t5 = CharPrevW();
                                                					if(_t5 > _t7) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				 *_t5 =  *_t5 & 0x00000000;
                                                				return  &(_t5[1]);
                                                			}





                                                0x00405cce
                                                0x00405cd8
                                                0x00405cdb
                                                0x00405ce1
                                                0x00405ce2
                                                0x00405ce3
                                                0x00405ceb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ceb
                                                0x00405ced
                                                0x00405cf5

                                                APIs
                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\documentos DHL.exe,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00405CD3
                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\documentos DHL.exe,C:\Users\user\Desktop\documentos DHL.exe,80000000,00000003), ref: 00405CE3
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrlen
                                                • String ID: C:\Users\user\Desktop
                                                • API String ID: 2709904686-1669384263
                                                • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction ID: 4c3d9e560c0c996ae094f7ef7b1b4ed865fc8cc67bffad09b41611580a74fc2a
                                                • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                • Instruction Fuzzy Hash: 03D05EB2414A209AD3126704DD01D9F73A8EF12314746442AE841A6161E7785C918AAC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E100010E1(signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void* _v0;
                                                				void* _t17;
                                                				signed int _t19;
                                                				void* _t20;
                                                				void* _t24;
                                                				void* _t26;
                                                				void* _t30;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t39;
                                                				signed int _t41;
                                                				void* _t42;
                                                				void* _t51;
                                                				void* _t52;
                                                				signed short* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t61;
                                                
                                                				 *0x1000406c = _a8;
                                                				 *0x10004070 = _a16;
                                                				 *0x10004074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x10004048, E100015B1, _t51, _t56);
                                                				_t41 =  *0x1000406c +  *0x1000406c * 4 << 3;
                                                				_t17 = E10001243();
                                                				_v0 = _t17;
                                                				_t52 = _t17;
                                                				if( *_t17 == 0) {
                                                					L16:
                                                					return GlobalFree(_t17);
                                                				} else {
                                                					do {
                                                						_t19 =  *_t52 & 0x0000ffff;
                                                						_t42 = 2;
                                                						_t54 = _t52 + _t42;
                                                						_t61 = _t19 - 0x6c;
                                                						if(_t61 > 0) {
                                                							_t20 = _t19 - 0x70;
                                                							if(_t20 == 0) {
                                                								L12:
                                                								_t52 = _t54 + _t42;
                                                								_t24 = E10001272(E100012BA(( *_t54 & 0x0000ffff) - 0x30));
                                                								L13:
                                                								GlobalFree(_t24);
                                                								goto L14;
                                                							}
                                                							_t26 = _t20 - _t42;
                                                							if(_t26 == 0) {
                                                								L10:
                                                								_t52 =  &(_t54[1]);
                                                								_t24 = E100012E1(( *_t54 & 0x0000ffff) - 0x30, E10001243());
                                                								goto L13;
                                                							}
                                                							L7:
                                                							if(_t26 == 1) {
                                                								_t30 = GlobalAlloc(0x40, _t41 + 4);
                                                								 *_t30 =  *0x10004040;
                                                								 *0x10004040 = _t30;
                                                								E10001563(_t30 + 4,  *0x10004074, _t41);
                                                								_t59 = _t59 + 0xc;
                                                							}
                                                							goto L14;
                                                						}
                                                						if(_t61 == 0) {
                                                							L17:
                                                							_t33 =  *0x10004040;
                                                							if( *0x10004040 != 0) {
                                                								E10001563( *0x10004074, _t33 + 4, _t41);
                                                								_t59 = _t59 + 0xc;
                                                								_t36 =  *0x10004040;
                                                								GlobalFree(_t36);
                                                								 *0x10004040 =  *_t36;
                                                							}
                                                							goto L14;
                                                						}
                                                						_t38 = _t19 - 0x4c;
                                                						if(_t38 == 0) {
                                                							goto L17;
                                                						}
                                                						_t39 = _t38 - 4;
                                                						if(_t39 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L12;
                                                						}
                                                						_t26 = _t39 - _t42;
                                                						if(_t26 == 0) {
                                                							 *_t54 =  *_t54 + 0xa;
                                                							goto L10;
                                                						}
                                                						goto L7;
                                                						L14:
                                                					} while ( *_t52 != 0);
                                                					_t17 = _v0;
                                                					goto L16;
                                                				}
                                                			}





















                                                0x100010e6
                                                0x100010f0
                                                0x100010ff
                                                0x1000110e
                                                0x10001119
                                                0x1000111c
                                                0x1000112b
                                                0x1000112f
                                                0x10001131
                                                0x100011d8
                                                0x100011de
                                                0x10001137
                                                0x10001138
                                                0x10001138
                                                0x1000113d
                                                0x1000113e
                                                0x10001140
                                                0x10001143
                                                0x1000120d
                                                0x10001210
                                                0x100011b0
                                                0x100011b6
                                                0x100011bf
                                                0x100011c4
                                                0x100011c7
                                                0x00000000
                                                0x100011c7
                                                0x10001212
                                                0x10001214
                                                0x10001196
                                                0x1000119d
                                                0x100011a5
                                                0x00000000
                                                0x100011a5
                                                0x10001161
                                                0x10001162
                                                0x1000116a
                                                0x10001177
                                                0x1000117f
                                                0x10001188
                                                0x1000118d
                                                0x1000118d
                                                0x00000000
                                                0x10001162
                                                0x10001149
                                                0x100011df
                                                0x100011df
                                                0x100011e6
                                                0x100011f3
                                                0x100011f8
                                                0x100011fb
                                                0x10001203
                                                0x10001205
                                                0x10001205
                                                0x00000000
                                                0x100011e6
                                                0x1000114f
                                                0x10001152
                                                0x00000000
                                                0x00000000
                                                0x10001158
                                                0x1000115b
                                                0x100011ac
                                                0x00000000
                                                0x100011ac
                                                0x1000115d
                                                0x1000115f
                                                0x10001192
                                                0x00000000
                                                0x10001192
                                                0x00000000
                                                0x100011c9
                                                0x100011c9
                                                0x100011d3
                                                0x00000000
                                                0x100011d7

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.772442568.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                • Associated: 00000000.00000002.772430427.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772453896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000000.00000002.772476924.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_10000000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405E07(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405e17
                                                0x00405e19
                                                0x00405e1c
                                                0x00405e48
                                                0x00405e21
                                                0x00405e2a
                                                0x00405e2f
                                                0x00405e3a
                                                0x00405e3d
                                                0x00405e59
                                                0x00405e3f
                                                0x00405e46
                                                0x00000000
                                                0x00405e46
                                                0x00405e52
                                                0x00405e56
                                                0x00405e56
                                                0x00405e50
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E2F
                                                • CharNextA.USER32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E40
                                                • lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.770848583.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.770836198.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770873526.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770887140.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.770996492.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771021809.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771033795.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771044981.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771052332.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771071591.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771084054.000000000045E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.771129274.000000000046E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_documentos DHL.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                • Instruction ID: dc3323509655add47458b7bfdc28b409d7665b879035d0867add309d4545c2bc
                                                • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                • Instruction Fuzzy Hash: 89F06236104518EFC7029BA5DD40D9FBBA8EF06354B2540BAE980F7211D674DF01AB99
                                                Uniqueness

                                                Uniqueness Score: -1.00%